CiscoWorks TFTP Directory Traversal Vulnerability

CiscoWorks Common Services contains a vulnerability that could allow an unauthenticated remote attacker to access application and host operating system files.

Cisco has released free software updates that address this vulnerability. A workaround that mitigates this vulnerability is available.

Vulnerable Products
Products that have TFTP services enabled and that run CiscoWorks Common Services versions 3.0.x, 3.1.x, and 3.2.x are vulnerable. Only CiscoWorks Common Services systems running on Microsoft Windows operating systems are affected.

The following Cisco products that use CiscoWorks Common Services as their base are affected by this vulnerability.

  • Cisco Unified Service Monitor versions 1.0, 1.1, 2.0, and 2.1
  • CiscoWorks QoS Policy Manager versions 4.0 and 4.1
  • CiscoWorks LAN Management Solution versions 2.5, 2.6, 3.0, and 3.1
  • Cisco Security Manager versions 3.0, 3.1, and 3.2
  • Cisco TelePresence Readiness Assessment Manager version 1.0
  • CiscoWorks Voice Manager versions 3.0 and 3.1
  • CiscoWorks Health and Utilization Monitor versions 1.0 and 1.1
  • Cisco Unified Operations Manager versions 1.0, 1.1, 2.0, and 2.1
  • Cisco Unified Provisioning Manager versions 1.0, 1.1, 1.2, and 1.3

The Solaris version of CiscoWorks Common Services is not affected by this vulnerability.

Details
CiscoWorks Common Services represents a common set of management services that is shared by CiscoWorks applications. CiscoWorks is a family of products based on Internet standards for managing networks and devices. Many CiscoWorks products use and depend on Common Services.

CiscoWorks Common Services contains a TFTP directory traversal vulnerability that could allow an unauthenticated remote attacker to access application and host operating system files.

Note: Only CiscoWorks Common Services systems that run on Microsoft Windows operating systems are vulnerable. The Solaris version of CiscoWorks Common Services is not affected by this vulnerability.

Impact
A successful exploitation of this vulnerability may allow an attacker unauthorized access to view or modify application and host operating system files. Modification of some system files could result in a denial of service condition.

Link: http://www.cisco.com/…/security_advisory09186a0080ab7b56.shtml

LEAVE A REPLY

Please enter your comment!
Please enter your name here

This site uses Akismet to reduce spam. Learn how your comment data is processed.