ID

VAR-200511-0187


CVE

CVE-2005-3886


TITLE

Cisco Security Agent Unknown local protection bypass and privilege elevation vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-200511-461

DESCRIPTION

Unspecified vulnerability in Cisco Security Agent (CSA) 4.5.0 and 4.5.1 agents, when running on Windows systems, allows local users to bypass protections and gain system privileges by executing certain local software. This issue only affects computers running affected versions of Cisco Security Agent on the Microsoft Windows platform. Further details are not currently available, this BID will be updated as information becomes available. Cisco Security Agent adopts behavior-based evaluation criteria to identify and protect servers and terminal computers, instead of relying only on signature matching for analysis and identification, successfully solving the security risks brought by unknown viruses. The vulnerability is caused due to an unspecified error in CSA on the Windows platform. This can be exploited by malicious users to gain SYSTEM privileges on a vulnerable system. The vulnerability has been reported in the following versions: * Cisco CSA version 4.5.0 (all builds) managed and standalone agents. * Cisco CSA version 4.5.1 (all builds) managed and standalone agents. * Cisco CSA version 4.5.0 (build 573) for CallManager. * Cisco CSA version 4.5.1 (build 628) for CallManager. * Cisco CSA version 4.5.1 (build 616) for Intelligent Contact Management (ICM), IPCC Enterprise, and IPCC Hosted. * Cisco CSA version 4.5.0 ( build 573) for Cisco Voice Portal (CVP) 3.0 and 3.1. SOLUTION: Update to version 4.5.1.639. Management Center for Cisco Security Agents: http://www.cisco.com/pcgi-bin/tablebuild.pl/csa CSA for CallManager: http://www.cisco.com/pcgi-bin/tablebuild.pl/cmva-3des CSA for ICM, IPCC Enterprise, and IPCC Hosted: http://www.cisco.com/pcgi-bin/tablebuild.pl/csa10-crypto CSA for CVP 3.0 and 3.1: http://www.cisco.com/pcgi-bin/tablebuild.pl/csa-cvp-20 PROVIDED AND/OR DISCOVERED BY: Reported by vendor. ORIGINAL ADVISORY: http://www.cisco.com/warp/public/707/cisco-sa-20051129-csa.shtml ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 1.35

sources: NVD: CVE-2005-3886 // BID: 15618 // VULHUB: VHN-15094 // PACKETSTORM: 41894

AFFECTED PRODUCTS

vendor:ciscomodel:security agent for ipcc hostedscope:eqversion:4.5.1.616

Trust: 0.3

vendor:ciscomodel:security agent for ipcc enterprisescope:eqversion:4.5.1.616

Trust: 0.3

vendor:ciscomodel:security agent for icmscope:eqversion:4.5.1.616

Trust: 0.3

vendor:ciscomodel:security agent for cvpscope:eqversion:3.14.5.1.573

Trust: 0.3

vendor:ciscomodel:security agent for cvpscope:eqversion:3.04.5.1.573

Trust: 0.3

vendor:ciscomodel:security agent for callmanagerscope:eqversion:4.5.1.628

Trust: 0.3

vendor:ciscomodel:security agentscope:eqversion:4.5.1

Trust: 0.3

vendor:ciscomodel:security agentscope:eqversion:4.5

Trust: 0.3

vendor:ciscomodel:security agent for ipcc hostedscope:neversion:4.5.1.639

Trust: 0.3

vendor:ciscomodel:security agent for ipcc enterprisescope:neversion:4.5.1.639

Trust: 0.3

vendor:ciscomodel:security agent for icmscope:neversion:4.5.1.639

Trust: 0.3

vendor:ciscomodel:security agent for cvpscope:neversion:3.14.5.1.639

Trust: 0.3

vendor:ciscomodel:security agent for cvpscope:neversion:3.04.5.1.639

Trust: 0.3

vendor:ciscomodel:security agent for callmanagerscope:neversion:4.5.1.639

Trust: 0.3

vendor:ciscomodel:security agentscope:neversion:4.5.1.639

Trust: 0.3

vendor:ciscomodel:security agentscope:neversion:4.0.3.728

Trust: 0.3

vendor:ciscomodel:security agentscope:neversion:4.0.3

Trust: 0.3

vendor:ciscomodel:security agentscope:neversion:4.0.2

Trust: 0.3

vendor:ciscomodel:security agentscope:neversion:4.0.1

Trust: 0.3

vendor:ciscomodel:security agentscope:neversion:3.x

Trust: 0.3

sources: BID: 15618

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-3886
value: HIGH

Trust: 1.0

CNNVD: CNNVD-200511-461
value: HIGH

Trust: 0.6

VULHUB: VHN-15094
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2005-3886
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-15094
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-15094 // CNNVD: CNNVD-200511-461 // NVD: CVE-2005-3886

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-3886

THREAT TYPE

local

Trust: 1.0

sources: BID: 15618 // PACKETSTORM: 41894 // CNNVD: CNNVD-200511-461

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-200511-461

EXTERNAL IDS

db:BIDid:15618

Trust: 2.0

db:SECUNIAid:17815

Trust: 1.8

db:NVDid:CVE-2005-3886

Trust: 1.7

db:SREASONid:224

Trust: 1.7

db:VUPENid:ADV-2005-2655

Trust: 1.7

db:SECTRACKid:1015283

Trust: 1.7

db:CNNVDid:CNNVD-200511-461

Trust: 0.7

db:CISCOid:20051129 CISCO SECURITY AGENT VULNERABLE TO PRIVILEGE ESCALATION

Trust: 0.6

db:VULHUBid:VHN-15094

Trust: 0.1

db:PACKETSTORMid:41894

Trust: 0.1

sources: VULHUB: VHN-15094 // BID: 15618 // PACKETSTORM: 41894 // CNNVD: CNNVD-200511-461 // NVD: CVE-2005-3886

REFERENCES

url:http://www.cisco.com/warp/public/707/cisco-sa-20051129-csa.shtml

Trust: 2.1

url:http://www.securityfocus.com/bid/15618

Trust: 1.7

url:http://securitytracker.com/id?1015283

Trust: 1.7

url:http://secunia.com/advisories/17815

Trust: 1.7

url:http://securityreason.com/securityalert/224

Trust: 1.7

url:http://www.vupen.com/english/advisories/2005/2655

Trust: 1.1

url:http://www.frsirt.com/english/advisories/2005/2655

Trust: 0.6

url:http://www.cisco.com/en/us/products/sw/secursw/ps5057/

Trust: 0.3

url:http://www.cisco.com/pcgi-bin/tablebuild.pl/csa10-crypto

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://www.cisco.com/pcgi-bin/tablebuild.pl/csa

Trust: 0.1

url:http://secunia.com/advisories/17815/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://www.cisco.com/pcgi-bin/tablebuild.pl/csa-cvp-20

Trust: 0.1

url:http://secunia.com/product/4246/

Trust: 0.1

url:http://www.cisco.com/pcgi-bin/tablebuild.pl/cmva-3des

Trust: 0.1

sources: VULHUB: VHN-15094 // BID: 15618 // PACKETSTORM: 41894 // CNNVD: CNNVD-200511-461 // NVD: CVE-2005-3886

CREDITS

Cisco

Trust: 0.6

sources: CNNVD: CNNVD-200511-461

SOURCES

db:VULHUBid:VHN-15094
db:BIDid:15618
db:PACKETSTORMid:41894
db:CNNVDid:CNNVD-200511-461
db:NVDid:CVE-2005-3886

LAST UPDATE DATE

2024-08-14T15:31:09.371000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-15094date:2011-03-08T00:00:00
db:BIDid:15618date:2005-11-29T00:00:00
db:CNNVDid:CNNVD-200511-461date:2005-11-30T00:00:00
db:NVDid:CVE-2005-3886date:2011-03-08T02:27:19.907

SOURCES RELEASE DATE

db:VULHUBid:VHN-15094date:2005-11-29T00:00:00
db:BIDid:15618date:2005-11-29T00:00:00
db:PACKETSTORMid:41894date:2005-11-30T18:27:13
db:CNNVDid:CNNVD-200511-461date:2005-11-29T00:00:00
db:NVDid:CVE-2005-3886date:2005-11-29T20:03:00