ID

VAR-200606-0153


CVE

CVE-2006-3073


TITLE

Cisco VPN3K/ASA WebVPN Clientless mode Multiple Cross-Site Scripting Vulnerabilities

Trust: 0.6

sources: CNNVD: CNNVD-200606-359

DESCRIPTION

Multiple cross-site scripting (XSS) vulnerabilities in the WebVPN feature in the Cisco VPN 3000 Series Concentrators and Cisco ASA 5500 Series Adaptive Security Appliances (ASA), when in WebVPN clientless mode, allow remote attackers to inject arbitrary web script or HTML via the domain parameter in (1) dnserror.html and (2) connecterror.html, aka bugid CSCsd81095 (VPN3k) and CSCse48193 (ASA). NOTE: the vendor states that "WebVPN full-network-access mode" is not affected, despite the claims by the original researcher. The issue is due to insufficient sanitization of HTML and script code from error messages that are displayed to users. This vulnerability could result in the execution of attacker-supplied HTML and script code in the session of a victim user. In the worst-case scenario, the attacker could gain unauthorized access to the VPN by stealing the WebVPN session cookie. Cisco tracks this issue as Bug IDs CSCsd81095 and CSCse48193. ---------------------------------------------------------------------- Want to join the Secunia Security Team? Secunia offers a position as a security specialist, where your daily work involves reverse engineering of software and exploit code, auditing of source code, and analysis of vulnerability reports. Input passed in the URL isn't properly sanitised before being returned to the user in the "dnserror.html" and the "connecterror.html" pages. Successful exploitation requires that clientless mode of the WebVPN feature is enabled. SOLUTION: Filter malicious characters and character sequences in a proxy or firewall with URL filtering capabilities. PROVIDED AND/OR DISCOVERED BY: The vendor credits Michal Zalewski and two other users. ORIGINAL ADVISORY: http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/046708.html Cisco: http://www.cisco.com/warp/public/707/cisco-sr-20060613-webvpn-xss.shtml ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 1.35

sources: NVD: CVE-2006-3073 // BID: 18419 // VULHUB: VHN-19181 // PACKETSTORM: 47383

AFFECTED PRODUCTS

vendor:ciscomodel:asa 5500scope:eqversion:7.0.4.3

Trust: 1.6

vendor:ciscomodel:asa 5500scope:eqversion:7.0\(4\)

Trust: 1.6

vendor:ciscomodel:asa 5500scope:eqversion:7.0

Trust: 1.6

vendor:ciscomodel:vpn concentratorscope:eqversion:30002.5.2

Trust: 1.5

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:2.0

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:2.5.2.a

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.0.3.b

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.0.4

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:4.1

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.0.3.a

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:2.5.2.c

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.1

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.1.4

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.1.1

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.6.7d

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:2.5.2.f

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:4.1.7.a

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:4.7

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.5.4

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.1\(rel\)

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.5.2

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:4.0.1

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.0

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:2.5.2.b

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:4.0

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:4.7.1.f

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:2.5.2.d

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.1.2

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:4.7.1

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.6

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.5\(rel\)

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.6.7

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:4.1.5.b

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:4.1.7.b

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.5.3

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.6.1

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.5.1

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.5.5

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:4.0.5.b

Trust: 1.0

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.0.3

Trust: 0.6

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.1

Trust: 0.6

vendor:ciscomodel:vpn 3000 concentratorscope:eqversion:2.5.2.a

Trust: 0.6

vendor:ciscomodel:vpn 3000 concentratorscope:eqversion:2.5.2.d

Trust: 0.6

vendor:ciscomodel:vpn 3000 concentratorscope:eqversion:2.5.2.c

Trust: 0.6

vendor:ciscomodel:vpn 3000 concentratorscope:eqversion:2.0

Trust: 0.6

vendor:ciscomodel:vpn 3000 concentratorscope:eqversion:2.5.2.b

Trust: 0.6

vendor:ciscomodel:vpn 3000 concentratorscope:eqversion:4.7.1.f

Trust: 0.6

vendor:ciscomodel:vpn 3000 concentratorscope:eqversion:4.7

Trust: 0.6

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.5.3

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30004.0.x

Trust: 0.3

vendor:ciscomodel:vpn concentrator dscope:eqversion:30003.6.7

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.0.4

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.1.4

Trust: 0.3

vendor:ciscomodel:vpn concentrator 4.1.7.ascope:eqversion:3000

Trust: 0.3

vendor:ciscomodel:asa series adaptive security appliancescope:eqversion:55007.0.4

Trust: 0.3

vendor:ciscomodel:asa series adaptive security appliancescope:eqversion:55007.0.4.3

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.5.4

Trust: 0.3

vendor:ciscomodel:vpn concentrator 4.1.7.bscope:eqversion:3000

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.6

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.0

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.5.2

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30004.0.1

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30004.1.x

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.6.1

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.5

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30004.7

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.1.1

Trust: 0.3

vendor:ciscomodel:asa series adaptive security appliancescope:eqversion:55007.0

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.1.2

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30002.0

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.6.7

Trust: 0.3

vendor:ciscomodel:vpn concentrator fscope:eqversion:30004.7.1

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.5.1

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30004.0

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30004.7.1

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.5.5

Trust: 0.3

vendor:ciscomodel:vpn concentrator .bscope:eqversion:30004.0.5

Trust: 0.3

vendor:ciscomodel:vpn concentrator .bscope:eqversion:30004.1.5

Trust: 0.3

sources: BID: 18419 // CNNVD: CNNVD-200606-359 // NVD: CVE-2006-3073

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2006-3073
value: LOW

Trust: 1.0

CNNVD: CNNVD-200606-359
value: LOW

Trust: 0.6

VULHUB: VHN-19181
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2006-3073
severity: LOW
baseScore: 2.6
vectorString: AV:N/AC:H/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 4.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-19181
severity: LOW
baseScore: 2.6
vectorString: AV:N/AC:H/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 4.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-19181 // CNNVD: CNNVD-200606-359 // NVD: CVE-2006-3073

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2006-3073

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200606-359

TYPE

xss

Trust: 0.7

sources: PACKETSTORM: 47383 // CNNVD: CNNVD-200606-359

EXTERNAL IDS

db:BIDid:18419

Trust: 2.0

db:SECUNIAid:20644

Trust: 1.8

db:OSVDBid:26454

Trust: 1.7

db:OSVDBid:26453

Trust: 1.7

db:VUPENid:ADV-2006-2331

Trust: 1.7

db:SECTRACKid:1016252

Trust: 1.7

db:NVDid:CVE-2006-3073

Trust: 1.7

db:CNNVDid:CNNVD-200606-359

Trust: 0.7

db:CISCOid:20060613 WEBVPN CROSS-SITE SCRIPTING VULNERABILITY

Trust: 0.6

db:XFid:27086

Trust: 0.6

db:BUGTRAQid:20060608 SSL VPNS AND SECURITY

Trust: 0.6

db:VULHUBid:VHN-19181

Trust: 0.1

db:PACKETSTORMid:47383

Trust: 0.1

sources: VULHUB: VHN-19181 // BID: 18419 // PACKETSTORM: 47383 // CNNVD: CNNVD-200606-359 // NVD: CVE-2006-3073

REFERENCES

url:http://www.cisco.com/warp/public/707/cisco-sr-20060613-webvpn-xss.shtml

Trust: 2.1

url:http://www.securityfocus.com/bid/18419

Trust: 1.7

url:http://www.securityfocus.com/archive/1/436479/30/0/threaded

Trust: 1.7

url:http://www.osvdb.org/26453

Trust: 1.7

url:http://www.osvdb.org/26454

Trust: 1.7

url:http://securitytracker.com/id?1016252

Trust: 1.7

url:http://secunia.com/advisories/20644

Trust: 1.7

url:http://www.vupen.com/english/advisories/2006/2331

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/27086

Trust: 1.1

url:http://xforce.iss.net/xforce/xfdb/27086

Trust: 0.6

url:http://www.frsirt.com/english/advisories/2006/2331

Trust: 0.6

url:/archive/1/436479

Trust: 0.3

url:http://lists.grok.org.uk/pipermail/full-disclosure/2006-june/046708.html

Trust: 0.1

url:http://secunia.com/product/90/

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/20644/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/secunia_security_specialist/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/product/6115/

Trust: 0.1

sources: VULHUB: VHN-19181 // BID: 18419 // PACKETSTORM: 47383 // CNNVD: CNNVD-200606-359 // NVD: CVE-2006-3073

CREDITS

Discovery is credited to Michal Zalewski.

Trust: 0.9

sources: BID: 18419 // CNNVD: CNNVD-200606-359

SOURCES

db:VULHUBid:VHN-19181
db:BIDid:18419
db:PACKETSTORMid:47383
db:CNNVDid:CNNVD-200606-359
db:NVDid:CVE-2006-3073

LAST UPDATE DATE

2024-08-14T14:00:16.311000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-19181date:2018-10-30T00:00:00
db:BIDid:18419date:2007-01-26T16:09:00
db:CNNVDid:CNNVD-200606-359date:2006-06-19T00:00:00
db:NVDid:CVE-2006-3073date:2018-10-30T16:26:19.327

SOURCES RELEASE DATE

db:VULHUBid:VHN-19181date:2006-06-19T00:00:00
db:BIDid:18419date:2006-06-14T00:00:00
db:PACKETSTORMid:47383date:2006-06-14T23:41:40
db:CNNVDid:CNNVD-200606-359date:2006-06-19T00:00:00
db:NVDid:CVE-2006-3073date:2006-06-19T10:02:00