var-201003-0246
Vulnerability from variot

Cisco Digital Media Manager (DMM) before 5.2 allows remote authenticated users to discover Cisco Digital Media Player credentials via vectors related to reading a (1) error log or (2) stack trace, aka Bug ID CSCtc46050. An attacker can exploit this vulnerability to view other users' credentials, which may aid in the complete compromise of affected applications. This security advisory outlines details of the following vulnerabilities:

  • Default credentials
  • Privilege escalation vulnerability
  • Information leakage vulnerability

These vulnerabilities are independent of each other.

There are no workarounds that can mitigate any of these vulnerabilities.

This advisory is posted at http://www.cisco.com/warp/public/707/cisco-sa-20100303-dmm.shtml. This advisory is posted at http://www.cisco.com/warp/public/707/cisco-sa-20100303-dmp.shtml.

Affected Products

Vulnerable Products +------------------

The following is a list of the products affected by each vulnerability as described in detail within this advisory.

Privilege Escalation Vulnerability +---------------------------------

Cisco DMM versions 5.0.x and 5.1.x are affected by this vulnerability.

Information Leakage Vulnerability +--------------------------------

All Cisco DMM releases earler than 5.2 are affected by this vulnerability.

Products Confirmed Not Vulnerable +--------------------------------

No other Cisco products are currently known to be affected by these vulnerabilities. This security advisory describes multiple distinct vulnerabilities in the Cisco DMM. These vulnerabilities are independent of each other.

Default Credentials +------------------

Cisco DMM versions earler than 5.2 have default credentials that could allow an attacker full control of the installed web applications, including settings, status, and deployment.

This vulnerability is documented in Cisco Bug ID CSCta03378 and has been assigned Common Vulnerabilities and Exposures (CVE) identifier CVE-2010-0570.

Privilege Escalation Vulnerability +---------------------------------

A vulnerability exists in Cisco DMM versions 5.0.x and 5.1.x that could allow authenticated, but unauthorized users to change the configuration and obtain full access of the device.

This vulnerability is documented in Cisco Bug ID CSCtc46008 and has been assigned Common Vulnerabilities and Exposures (CVE) identifier CVE-2010-0571. The Cisco Digital Media Player is an IP-based endpoint that can play high-definition live and on-demand video, motion graphics, web pages, and dynamic content on digital displays.

This vulnerability is documented in Cisco Bug ID CSCtc46050 and has been assigned Common Vulnerabilities and Exposures (CVE) identifier CVE-2010-0572.

Vulnerability Scoring Details

Cisco has provided scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at

http://intellishield.cisco.com/security/alertmanager/cvss

  • CSCta03378 ("Default password for Tomcat administration account")

CVSS Base Score - 10.0 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete

CVSS Temporal Score - 8.7 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed

  • CSCtc46008 ("Privilege Escalation on DMM")

CVSS Base Score - 8.5 Access Vector - Network Access Complexity - Medium Authentication - Single Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete

CVSS Temporal Score - 8.7 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed

  • CSCtc46050 ("Potential Information Leakage within Stack Trace")

CVSS Base Score - 7.1 Access Vector - Network Access Complexity - High Authentication - Single Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete

CVSS Temporal Score - 8.7 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed

Impact

Successful exploitation of the default credentials vulnerability could allow an attacker to change the settings, status, and deployment of the installed web applications.

Successful exploitation of the privilege escalation vulnerability could allow authenticated, but unauthorized users to change the configuration and obtain full access of the device.

Software Versions and Fixes

When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance.

All of the vulnerabilities described in this security advisory have been fixed in Cisco DMM version 5.2.

Workarounds

There are no workarounds that can mitigate any of these vulnerabilities.

Obtaining Fixed Software

Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades.

Customers with Service Contracts +-------------------------------

Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations +------------------------------------------------

Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed.

Customers without Service Contracts +----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows.

  • +1 800 553 2447 (toll free from within North America)
  • +1 408 526 7209 (toll call from anywhere in the world)
  • e-mail: tac@cisco.com

Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC.

Refer to http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages.

Exploitation and Public Announcements

The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory.

The privilege escalation and information leakage vulnerabilities were reported to Cisco by the National Australia Bank's Security Assurance team. Cisco PSIRT appreciates the opportunity to work with researchers on security vulnerabilities and welcomes the opportunity to review and assist in product reports.

The default credentials vulnerability was found during internal testing.

Status of this Notice: FINAL

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors.

Distribution

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20100303-dmm.shtml

In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients.

  • cust-security-announce@cisco.com
  • first-bulletins@lists.first.org
  • bugtraq@securityfocus.com
  • vulnwatch@vulnwatch.org
  • cisco@spot.colorado.edu
  • cisco-nsp@puck.nether.net
  • full-disclosure@lists.grok.org.uk
  • comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates.

Revision History

+------------------------------------------------------------+ | Revision 1.0 | 2010-March-03 | Initial public release. | +------------------------------------------------------------+

Cisco Security Procedures

Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt.

+-------------------------------------------------------------------- Copyright 2008-2010 Cisco Systems, Inc. All rights reserved. +--------------------------------------------------------------------

Updated: Mar 03, 2010 Document ID: 111578 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkuOjE4ACgkQ86n/Gc8U/uCFpwCfcp7+AY14yxLSckn7zVMC5OVi OGoAn3hXETajNW66WM77qj8bhQ3p5Fm9 =xmBv -----END PGP SIGNATURE----- .

Successful exploitation of vulnerabilities #1 and #2 requires authentication.

3) A security issue exists due to default credentials in the underlying Tomcat application, which can be exploited to gain administrative access to the application.

The vulnerability is reported in versions prior to 5.2

SOLUTION: Update to version 5.2.

ORIGINAL ADVISORY: http://www.cisco.com/warp/public/707/cisco-sa-20100303-dmm.shtml


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201003-0246",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "digital media manager",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "cisco",
        "version": "5.0"
      },
      {
        "model": "digital media manager",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "5.0.2"
      },
      {
        "model": "digital media manager",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "5.0.3"
      },
      {
        "model": "digital media manager",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "5.0.1"
      },
      {
        "model": "digital media manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "5.1"
      },
      {
        "model": "digital media manager",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "cisco",
        "version": "5.1"
      },
      {
        "model": "digital media manager",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "5.2"
      },
      {
        "model": "digital media manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "digital media manager",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "38502"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003828"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0572"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201003-076"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:cisco:digital_media_manager:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:digital_media_manager:5.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:digital_media_manager:5.0.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:digital_media_manager:5.0.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:digital_media_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "5.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-0572"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "National Australia Bank",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201003-076"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2010-0572",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:H/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Network",
            "authentication": "Single",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.1,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2010-0572",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:H/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "VHN-43177",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:H/AU:S/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2010-0572",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201003-076",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-43177",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-43177"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003828"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0572"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201003-076"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco Digital Media Manager (DMM) before 5.2 allows remote authenticated users to discover Cisco Digital Media Player credentials via vectors related to reading a (1) error log or (2) stack trace, aka Bug ID CSCtc46050. \nAn attacker can exploit this vulnerability to view other users\u0027 credentials, which may aid in the complete compromise of affected applications. This security advisory outlines details of the following\nvulnerabilities:\n\n  * Default credentials\n  * Privilege escalation vulnerability\n  * Information leakage vulnerability\n\nThese vulnerabilities are independent of each other. \n\nThere are no workarounds that can mitigate any of these vulnerabilities. \n\nThis advisory is posted at\nhttp://www.cisco.com/warp/public/707/cisco-sa-20100303-dmm.shtml. This advisory is posted at\nhttp://www.cisco.com/warp/public/707/cisco-sa-20100303-dmp.shtml. \n\nAffected Products\n=================\n\nVulnerable Products\n+------------------\n\nThe following is a list of the products affected by each vulnerability\nas described in detail within this advisory. \n\nPrivilege Escalation Vulnerability\n+---------------------------------\n\nCisco DMM versions 5.0.x and 5.1.x are affected by this vulnerability. \n\nInformation Leakage Vulnerability\n+--------------------------------\n\nAll Cisco DMM releases earler than 5.2 are affected by this\nvulnerability. \n\nProducts Confirmed Not Vulnerable\n+--------------------------------\n\nNo other Cisco products are currently known to be affected by these\nvulnerabilities. This security\nadvisory describes multiple distinct vulnerabilities in the Cisco DMM. \nThese vulnerabilities are independent of each other. \n\nDefault Credentials\n+------------------\n\nCisco DMM versions earler than 5.2 have default credentials that could\nallow an attacker full control of the installed web applications,\nincluding settings, status, and deployment. \n\nThis vulnerability is documented in Cisco Bug ID CSCta03378 and has\nbeen assigned Common Vulnerabilities and Exposures (CVE) identifier\nCVE-2010-0570. \n\nPrivilege Escalation Vulnerability\n+---------------------------------\n\nA vulnerability exists in Cisco DMM versions 5.0.x and 5.1.x that could\nallow authenticated, but unauthorized users to change the configuration\nand obtain full access of the device. \n\nThis vulnerability is documented in Cisco Bug ID CSCtc46008 and has\nbeen assigned Common Vulnerabilities and Exposures (CVE) identifier\nCVE-2010-0571. \nThe Cisco Digital Media Player is an IP-based endpoint that can play\nhigh-definition live and on-demand video, motion graphics, web pages,\nand dynamic content on digital displays. \n\nThis vulnerability is documented in Cisco Bug ID CSCtc46050 and has\nbeen assigned Common Vulnerabilities and Exposures (CVE) identifier\nCVE-2010-0572. \n\nVulnerability Scoring Details\n=============================\n\nCisco has provided scores for the vulnerabilities in this advisory based\non the Common Vulnerability Scoring System (CVSS). The CVSS scoring in\nthis Security Advisory is done in accordance with CVSS version 2.0. \n\nCVSS is a standards-based scoring method that conveys vulnerability\nseverity and helps determine urgency and priority of response. \n\nCisco has provided a base and temporal score. Customers can then\ncompute environmental scores to assist in determining the impact of the\nvulnerability in individual networks. \n\nCisco has provided an FAQ to answer additional questions regarding CVSS\nat:\n\nhttp://www.cisco.com/web/about/security/intelligence/cvss-qandas.html\n\nCisco has also provided a CVSS calculator to help compute the\nenvironmental impact for individual networks at\n\nhttp://intellishield.cisco.com/security/alertmanager/cvss\n\n* CSCta03378 (\"Default password for Tomcat administration account\")\n\nCVSS Base Score - 10.0\n    Access Vector -            Network\n    Access Complexity -        Low\n    Authentication -           None\n    Confidentiality Impact -   Complete\n    Integrity Impact -         Complete\n    Availability Impact -      Complete\n\nCVSS Temporal Score - 8.7\n    Exploitability -           Functional\n    Remediation Level -        Official-Fix\n    Report Confidence -        Confirmed\n\n* CSCtc46008 (\"Privilege Escalation on DMM\")\n\nCVSS Base Score - 8.5\n    Access Vector -            Network\n    Access Complexity -        Medium\n    Authentication -           Single\n    Confidentiality Impact -   Complete\n    Integrity Impact -         Complete\n    Availability Impact -      Complete\n\nCVSS Temporal Score - 8.7\n    Exploitability -           Functional\n    Remediation Level -        Official-Fix\n    Report Confidence -        Confirmed\n\n* CSCtc46050 (\"Potential Information Leakage within Stack Trace\")\n\nCVSS Base Score - 7.1\n    Access Vector -            Network\n    Access Complexity -        High\n    Authentication -           Single\n    Confidentiality Impact -   Complete\n    Integrity Impact -         Complete\n    Availability Impact -      Complete\n\nCVSS Temporal Score - 8.7\n    Exploitability -           Functional\n    Remediation Level -        Official-Fix\n    Report Confidence -        Confirmed\n\n\nImpact\n======\n\nSuccessful exploitation of the default credentials vulnerability could\nallow an attacker to change the settings, status, and deployment of the\ninstalled web applications. \n\nSuccessful exploitation of the privilege escalation vulnerability could\nallow authenticated, but unauthorized users to change the configuration\nand obtain full access of the device. \n\nSoftware Versions and Fixes\n===========================\n\nWhen considering software upgrades, also consult\nhttp://www.cisco.com/go/psirt and any subsequent advisories to determine\nexposure and a complete upgrade solution. \n\nIn all cases, customers should exercise caution to be certain the\ndevices to be upgraded contain sufficient memory and that current\nhardware and software configurations will continue to be supported\nproperly by the new release. If the information is not clear, contact\nthe Cisco Technical Assistance Center (TAC) or your contracted\nmaintenance provider for assistance. \n\nAll of the vulnerabilities described in this security advisory have been\nfixed in Cisco DMM version 5.2. \n\nWorkarounds\n===========\n\nThere are no workarounds that can mitigate any of these vulnerabilities. \n\nObtaining Fixed Software\n========================\n\nCisco has released free software updates that address these\nvulnerabilities. Prior to deploying software, customers should consult\ntheir maintenance provider or check the software for feature set\ncompatibility and known issues specific to their environment. \n\nCustomers may only install and expect support for the feature\nsets they have purchased. By installing, downloading, accessing\nor otherwise using such software upgrades, customers agree to be\nbound by the terms of Cisco\u0027s software license terms found at\nhttp://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html,\nor as otherwise set forth at Cisco.com Downloads at\nhttp://www.cisco.com/public/sw-center/sw-usingswc.shtml. \n\nDo not contact psirt@cisco.com or security-alert@cisco.com for software\nupgrades. \n\nCustomers with Service Contracts\n+-------------------------------\n\nCustomers with contracts should obtain upgraded software through their\nregular update channels. For most customers, this means that upgrades\nshould be obtained through the Software Center on Cisco\u0027s worldwide\nwebsite at http://www.cisco.com. \n\nCustomers using Third Party Support Organizations\n+------------------------------------------------\n\nCustomers whose Cisco products are provided or maintained through prior\nor existing agreements with third-party support organizations, such\nas Cisco Partners, authorized resellers, or service providers should\ncontact that support organization for guidance and assistance with the\nappropriate course of action in regards to this advisory. \n\nThe effectiveness of any workaround or fix is dependent on specific\ncustomer situations, such as product mix, network topology, traffic\nbehavior, and organizational mission. Due to the variety of affected\nproducts and releases, customers should consult with their service\nprovider or support organization to ensure any applied workaround or fix\nis the most appropriate for use in the intended network before it is\ndeployed. \n\nCustomers without Service Contracts\n+----------------------------------\n\nCustomers who purchase direct from Cisco but do not hold a Cisco service\ncontract, and customers who purchase through third-party vendors but are\nunsuccessful in obtaining fixed software through their point of sale\nshould acquire upgrades by contacting the Cisco Technical Assistance\nCenter (TAC). TAC contacts are as follows. \n\n  * +1 800 553 2447 (toll free from within North America)\n  * +1 408 526 7209 (toll call from anywhere in the world)\n  * e-mail: tac@cisco.com\n\nCustomers should have their product serial number available and be\nprepared to give the URL of this notice as evidence of entitlement to a\nfree upgrade. Free upgrades for non-contract customers must be requested\nthrough the TAC. \n\nRefer to\nhttp://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html\nfor additional TAC contact information, including localized telephone\nnumbers, and instructions and e-mail addresses for use in various\nlanguages. \n\nExploitation and Public Announcements\n=====================================\n\nThe Cisco PSIRT is not aware of any public announcements or malicious\nuse of the vulnerability described in this advisory. \n\nThe privilege escalation and information leakage vulnerabilities were\nreported to Cisco by the National Australia Bank\u0027s Security Assurance\nteam. Cisco PSIRT appreciates the opportunity to work with researchers\non security vulnerabilities and welcomes the opportunity to review and\nassist in product reports. \n\nThe default credentials vulnerability was found during internal testing. \n\nStatus of this Notice: FINAL\n============================\n\nTHIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY\nANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF\nMERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE\nINFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS\nAT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS\nDOCUMENT AT ANY TIME. \n\nA stand-alone copy or Paraphrase of the text of this document that omits\nthe distribution URL in the following section is an uncontrolled copy,\nand may lack important information or contain factual errors. \n\nDistribution\n============\n\nThis advisory is posted on Cisco\u0027s worldwide website at:\n\nhttp://www.cisco.com/warp/public/707/cisco-sa-20100303-dmm.shtml\n\nIn addition to worldwide web posting, a text version of this notice is\nclear-signed with the Cisco PSIRT PGP key and is posted to the following\ne-mail and Usenet news recipients. \n\n  * cust-security-announce@cisco.com\n  * first-bulletins@lists.first.org\n  * bugtraq@securityfocus.com\n  * vulnwatch@vulnwatch.org\n  * cisco@spot.colorado.edu\n  * cisco-nsp@puck.nether.net\n  * full-disclosure@lists.grok.org.uk\n  * comp.dcom.sys.cisco@newsgate.cisco.com\n\nFuture updates of this advisory, if any, will be placed on Cisco\u0027s\nworldwide website, but may or may not be actively announced on mailing\nlists or newsgroups. Users concerned about this problem are encouraged\nto check the above URL for any updates. \n\nRevision History\n================\n\n+------------------------------------------------------------+\n| Revision 1.0  | 2010-March-03  | Initial public release.   |\n+------------------------------------------------------------+\n\nCisco Security Procedures\n=========================\n\nComplete information on reporting security vulnerabilities\nin Cisco products, obtaining assistance with security\nincidents, and registering to receive security information\nfrom Cisco, is available on Cisco\u0027s worldwide website at\nhttp://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. \nThis includes instructions for press inquiries regarding\nCisco security notices. All Cisco security advisories are available at\nhttp://www.cisco.com/go/psirt. \n\n+--------------------------------------------------------------------\nCopyright 2008-2010 Cisco Systems, Inc. All rights reserved. \n+--------------------------------------------------------------------\n\nUpdated: Mar 03, 2010                             Document ID: 111578\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niEYEARECAAYFAkuOjE4ACgkQ86n/Gc8U/uCFpwCfcp7+AY14yxLSckn7zVMC5OVi\nOGoAn3hXETajNW66WM77qj8bhQ3p5Fm9\n=xmBv\n-----END PGP SIGNATURE-----\n. \n\nSuccessful exploitation of vulnerabilities #1 and #2 requires\nauthentication. \n\n3) A security issue exists due to default credentials in the\nunderlying Tomcat application, which can be exploited to gain\nadministrative access to the application. \n\nThe vulnerability is reported in versions prior to 5.2\n\nSOLUTION:\nUpdate to version 5.2. \n\nORIGINAL ADVISORY:\nhttp://www.cisco.com/warp/public/707/cisco-sa-20100303-dmm.shtml\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-0572"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003828"
      },
      {
        "db": "BID",
        "id": "38502"
      },
      {
        "db": "VULHUB",
        "id": "VHN-43177"
      },
      {
        "db": "PACKETSTORM",
        "id": "86875"
      },
      {
        "db": "PACKETSTORM",
        "id": "86892"
      }
    ],
    "trust": 2.16
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2010-0572",
        "trust": 2.9
      },
      {
        "db": "BID",
        "id": "38502",
        "trust": 2.0
      },
      {
        "db": "SECTRACK",
        "id": "1023671",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "38800",
        "trust": 1.2
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-0531",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003828",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201003-076",
        "trust": 0.7
      },
      {
        "db": "XF",
        "id": "56637",
        "trust": 0.6
      },
      {
        "db": "CISCO",
        "id": "20100303 MULTIPLE VULNERABILITIES IN CISCO DIGITAL MEDIA MANAGER",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "14582",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-43177",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "86875",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "86892",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-43177"
      },
      {
        "db": "BID",
        "id": "38502"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003828"
      },
      {
        "db": "PACKETSTORM",
        "id": "86875"
      },
      {
        "db": "PACKETSTORM",
        "id": "86892"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0572"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201003-076"
      }
    ]
  },
  "id": "VAR-201003-0246",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-43177"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:52:35.140000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "cisco-sa-20100303-dmm",
        "trust": 0.8,
        "url": "http://www.cisco.com/en/us/products/csa/cisco-sa-20100303-dmm.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003828"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-200",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-43177"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003828"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0572"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a0080b1b923.shtml"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/38502"
      },
      {
        "trust": 1.7,
        "url": "http://securitytracker.com/id?1023671"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/38800"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2010/0531"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56637"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0572"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-0572"
      },
      {
        "trust": 0.6,
        "url": "http://xforce.iss.net/xforce/xfdb/56637"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/14582"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/en/us/products/ps6681/"
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20100303-dmm.shtml"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/en/us/products/products_security_vulnerability_policy.html."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/go/psirt"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0570"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20100303-dmm.shtml."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/en/us/support/tsd_cisco_worldwide_contacts.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0571"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20100303-dmp.shtml."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/go/psirt."
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0572"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/en/us/docs/general/warranty/english/eu1ken_.html,"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/public/sw-center/sw-usingswc.shtml."
      },
      {
        "trust": 0.1,
        "url": "http://intellishield.cisco.com/security/alertmanager/cvss"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/38800/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_3rd_third_party_patching/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-43177"
      },
      {
        "db": "BID",
        "id": "38502"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003828"
      },
      {
        "db": "PACKETSTORM",
        "id": "86875"
      },
      {
        "db": "PACKETSTORM",
        "id": "86892"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0572"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201003-076"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-43177"
      },
      {
        "db": "BID",
        "id": "38502"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003828"
      },
      {
        "db": "PACKETSTORM",
        "id": "86875"
      },
      {
        "db": "PACKETSTORM",
        "id": "86892"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0572"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201003-076"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-03-05T00:00:00",
        "db": "VULHUB",
        "id": "VHN-43177"
      },
      {
        "date": "2010-03-03T00:00:00",
        "db": "BID",
        "id": "38502"
      },
      {
        "date": "2012-06-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-003828"
      },
      {
        "date": "2010-03-03T21:55:39",
        "db": "PACKETSTORM",
        "id": "86875"
      },
      {
        "date": "2010-03-04T15:28:32",
        "db": "PACKETSTORM",
        "id": "86892"
      },
      {
        "date": "2010-03-05T19:30:00.687000",
        "db": "NVD",
        "id": "CVE-2010-0572"
      },
      {
        "date": "2010-03-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201003-076"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-08-17T00:00:00",
        "db": "VULHUB",
        "id": "VHN-43177"
      },
      {
        "date": "2010-03-03T00:00:00",
        "db": "BID",
        "id": "38502"
      },
      {
        "date": "2012-06-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-003828"
      },
      {
        "date": "2017-08-17T01:32:02.133000",
        "db": "NVD",
        "id": "CVE-2010-0572"
      },
      {
        "date": "2010-03-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201003-076"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201003-076"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco Digital Media Manager Information Disclosure Vulnerability",
    "sources": [
      {
        "db": "BID",
        "id": "38502"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201003-076"
      }
    ],
    "trust": 0.9
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201003-076"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.