cve-2010-3040
Vulnerability from cvelistv5
Published
2010-11-09 20:00
Modified
2024-09-16 17:18
Severity
Summary
Multiple stack-based buffer overflows in agent.exe in Setup Manager in Cisco Intelligent Contact Manager (ICM) before 7.0 allow remote attackers to execute arbitrary code via a long parameter in a (1) HandleUpgradeAll, (2) AgentUpgrade, (3) HandleQueryNodeInfoReq, or (4) HandleUpgradeTrace TCP packet, aka Bug IDs CSCti45698, CSCti45715, CSCti45726, and CSCti46164.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:55:46.700Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-233/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-234/"
          },
          {
            "name": "1024693",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1024693"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=21726"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-232/"
          },
          {
            "name": "ADV-2010-2914",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2914"
          },
          {
            "name": "42146",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42146"
          },
          {
            "name": "44699",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/44699"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-235/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple stack-based buffer overflows in agent.exe in Setup Manager in Cisco Intelligent Contact Manager (ICM) before 7.0 allow remote attackers to execute arbitrary code via a long parameter in a (1) HandleUpgradeAll, (2) AgentUpgrade, (3) HandleQueryNodeInfoReq, or (4) HandleUpgradeTrace TCP packet, aka Bug IDs CSCti45698, CSCti45715, CSCti45726, and CSCti46164."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-11-09T20:00:00Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-233/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-234/"
        },
        {
          "name": "1024693",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1024693"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=21726"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-232/"
        },
        {
          "name": "ADV-2010-2914",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2914"
        },
        {
          "name": "42146",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42146"
        },
        {
          "name": "44699",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/44699"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-235/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2010-3040",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple stack-based buffer overflows in agent.exe in Setup Manager in Cisco Intelligent Contact Manager (ICM) before 7.0 allow remote attackers to execute arbitrary code via a long parameter in a (1) HandleUpgradeAll, (2) AgentUpgrade, (3) HandleQueryNodeInfoReq, or (4) HandleUpgradeTrace TCP packet, aka Bug IDs CSCti45698, CSCti45715, CSCti45726, and CSCti46164."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-10-233/",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-233/"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-10-234/",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-234/"
            },
            {
              "name": "1024693",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1024693"
            },
            {
              "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=21726",
              "refsource": "CONFIRM",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=21726"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-10-232/",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-232/"
            },
            {
              "name": "ADV-2010-2914",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2914"
            },
            {
              "name": "42146",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42146"
            },
            {
              "name": "44699",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/44699"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-10-235/",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-10-235/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2010-3040",
    "datePublished": "2010-11-09T20:00:00Z",
    "dateReserved": "2010-08-17T00:00:00Z",
    "dateUpdated": "2024-09-16T17:18:09.537Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2010-3040\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2010-11-09T21:00:03.693\",\"lastModified\":\"2010-11-10T15:26:10.980\",\"vulnStatus\":\"Analyzed\",\"evaluatorComment\":\"Per: http://tools.cisco.com/security/center/viewAlert.x?alertId=21726\\r\\n\\r\\n\u0027Cisco has confirmed this vulnerability in software release notes; however, software updates are not available.\u0027\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple stack-based buffer overflows in agent.exe in Setup Manager in Cisco Intelligent Contact Manager (ICM) before 7.0 allow remote attackers to execute arbitrary code via a long parameter in a (1) HandleUpgradeAll, (2) AgentUpgrade, (3) HandleQueryNodeInfoReq, or (4) HandleUpgradeTrace TCP packet, aka Bug IDs CSCti45698, CSCti45715, CSCti45726, and CSCti46164.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples desbordamientos de b\u00fafer basados en pila en Setup Manager en Cisco Intelligent Contact Manager (ICM) anterior v7.0  permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un par\u00e1metro largo en un paquete (1) HandleUpgradeAll, (2) AgentUpgrade, (3) HandleQueryNodeInfoReq, o (4) HandleUpgradeTrace TCP, tambi\u00e9n conocidos como Bug IDs CSCti45698, CSCti45715, CSCti45726, y CSCti46164.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":10.0},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"6.0\\\\(0\\\\)a\\\\(1\\\\)\",\"matchCriteriaId\":\"EA5F513A-09E3-4E6E-BB1C-77EB3CE581D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67E326AE-12CC-4673-8FE6-7979AD489905\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:5.0\\\\(0\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3968E5D6-2692-4815-8CF2-98EA0FAB85B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:5.0\\\\(0\\\\)_sr2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E42C82DA-96AB-4115-8831-63FA3AAF234A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:5.0\\\\(0\\\\)_sr3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FADF7F55-B58A-415D-A601-9468D5B5EC47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:5.0\\\\(0\\\\)_sr4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C137E51-BDF8-4810-90B5-7DABC0325B67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:5.0\\\\(0\\\\)_sr5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6D192E0-16B2-4E4F-ACFF-FF3741502225\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:5.0\\\\(0\\\\)_sr7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1241A12-CC96-41D0-A301-1D036B7C54A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:5.0\\\\(0\\\\)_sr8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07E27B92-527C-4BD8-8B17-6092D827FA6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:5.0\\\\(0\\\\)_sr9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37A9D6D9-95AF-4A84-9486-AEF368A6224A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:5.0\\\\(0\\\\)_sr10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BBAD08D-C933-4A26-ADE3-CD2F4105D1CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:5.0\\\\(0\\\\)_sr11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CA77A86-1604-4BEB-8285-D7F371335058\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:5.0\\\\(0\\\\)_sr12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FF6AF96-9BF5-4D58-98F7-731824495419\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:5.0\\\\(0\\\\)_sr13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D59E565-34C9-4F79-85F9-5753F86621D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:5.0\\\\(0\\\\)a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C71191EB-15AD-496F-B259-8351F5BBB47F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:6.0\\\\(0\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D80C89CE-C391-40BF-AFFA-A2C568F2BE59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:6.0\\\\(0\\\\)_sr1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDDDFE10-34F9-4D0B-B3A5-410795136255\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:6.0\\\\(0\\\\)_sr2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703558BD-647F-483F-9C6C-C6EE357AAACE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:6.0\\\\(0\\\\)_sr3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EDCC285-DCAA-4D99-AA91-4D510DF2BBE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:6.0\\\\(0\\\\)_sr4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D93DF5B-F9D2-4569-AF3D-0998B0B89523\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:6.0\\\\(0\\\\)_sr5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA6DDEB1-1D97-40EF-9AB3-5E87C8476041\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:6.0\\\\(0\\\\)_sr6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48365994-F6C7-4F00-AC45-CAED49548DE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:6.0\\\\(0\\\\)_sr7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"883B208D-4294-4608-BF8B-21A71F32E8E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:6.0\\\\(0\\\\)_sr8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38A901AD-905C-4324-BB51-AEF18F4712B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:6.0\\\\(0\\\\)_sr9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86D272FC-32C0-44ED-BB34-A8D986F7515B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:6.0\\\\(0\\\\)_sr10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62490BD3-1888-4A40-A0E6-659A7BDA2770\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:intelligent_contact_manager:6.0\\\\(0\\\\)a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAFBA3F8-A781-40C9-9FD9-5D37057A0B08\"}]}]}],\"references\":[{\"url\":\"http://secunia.com/advisories/42146\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://securitytracker.com/id?1024693\",\"source\":\"ykramarz@cisco.com\"},{\"url\":\"http://tools.cisco.com/security/center/viewAlert.x?alertId=21726\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/44699\",\"source\":\"ykramarz@cisco.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/2914\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.zerodayinitiative.com/advisories/ZDI-10-232/\",\"source\":\"ykramarz@cisco.com\"},{\"url\":\"http://www.zerodayinitiative.com/advisories/ZDI-10-233/\",\"source\":\"ykramarz@cisco.com\"},{\"url\":\"http://www.zerodayinitiative.com/advisories/ZDI-10-234/\",\"source\":\"ykramarz@cisco.com\"},{\"url\":\"http://www.zerodayinitiative.com/advisories/ZDI-10-235/\",\"source\":\"ykramarz@cisco.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...