NewsSecurity News

Cisco Prime License Manager SQL Injection Vulnerability [CVE-2018-15441]

CVE Number – CVE-2018-15441

A vulnerability in the web framework code of Cisco Prime License Manager(PLM) could allow an unauthenticated, remote attacker to execute arbitrary SQL queries.The vulnerability is due to a lack of proper validation of user-supplied input in SQL queries. An attacker could exploit this vulnerability by sending crafted HTTP POST requests that contain malicious SQL statements to an affected application. A successful exploit could allow the attacker to modify and delete arbitrary data in the PLM database or gain shell access with the privileges of the postgres user.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181128-plm-sql-inject

Affected Products

  • Vulnerable Products This vulnerability affects Cisco Prime License Manager Releases 11.0.1 and later. Both standalone deployments of Cisco Prime License Manager and coresident deployments, where Cisco Prime License Manager is installed automatically as part of the installation of Cisco Unified Communications Manager and Cisco Unity Connection, are affected. To identify which release of Cisco Prime License Manager is running, administrators can log in to the Cisco Prime License Manager GUI and click About in the top-right corner of the screen. The following example shows the Version string that is reported by a Cisco Prime License Manager instance that is running the 11.5.1 release: Version: 11.5.1.10000-5 Products Confirmed Not Vulnerable Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability. Cisco Unified Communications Manager and Cisco Unity Connection Releases 12.0 and later have been confirmed to be not affected by this vulnerability as Cisco Prime License Manager is no longer included in these releases.

Workarounds

  • There are no workarounds that address this vulnerability. Customers with coresident deployments of Cisco Prime License Manager as part of Cisco Unified Communications Manager or Cisco Unity Connection who do not use PLM can disable the feature to close the attack vector as follows:
    1. Log in to the Cisco Unified Communications Manager or Cisco Unity Connection CLI as admin user.
    2. Run the command license management system remove.
    3. Confirm with y.
    4. Wait for the operation to complete; afterwards, the system will reboot automatically.
    Note: This procedure needs to be executed on all nodes in a cluster. It will persist across upgrades.

Fixed Software

  • Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: 
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html
  • Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.Customers Without Service ContractsCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html
  • Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.Fixed ReleasesThis vulnerability is fixed in Cisco Prime License Manager Release patch ciscocm.CSCvk30822_v1.0.k3.cop.sgn.
  • The same COP file can be used with standalone deployments of Cisco Prime License Manager as well as with coresident deployments as part of Cisco Unified Communications Manager and Cisco Unity Connection and with all affected versions.
  • Note: This patch can be installed on Cisco Prime License Manager, Cisco Unified Communications Manager and Cisco Unity Connection 11.5(1) only. Customers running an earlier release will need to upgrade to 11.5(1) prior to installation of this patch. The patch file, including a Readme document with instructions on how to install the patch, is available for download from the Software Center on Cisco.com by navigating to:
  • Cisco Prime License Manager
    Browse all > Cloud and Systems Management > Collaboration and UnifiedCommunications Management > Prime License Manager > Prime LicenseManager 11.5 > Prime License Manager Software Patches > UTILSCisco Unified Communications Manager
    Browse all > Unified Communications > Call Control > Unified Communications Manager (CallManager) > Unified Communications Manager Version 11.5 > Unified Communications Manager / CallManager / Cisco Unity Connection Utilities > COP-FilesCisco Unity Connection
    Browse all > Unified Communications > Unified Communications Applications > Messaging > Unity Connection > Unity Connection Version 11.x > Unified Communications Manager / CallManager / Cisco Unity Connection Utilities > COP-Files

Exploitation and Public Announcements

  • The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

Source

  • Cisco would like to thank security researcher Suhail Alaskar of Saudi Information Technology Company for reporting this vulnerability.

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.