ID

VAR-200611-0223


CVE

CVE-2006-5806


TITLE

Cisco Secure Desktop of SSL VPN Client Vulnerable to reading unencrypted data

Trust: 0.8

sources: JVNDB: JVNDB-2006-001514

DESCRIPTION

SSL VPN Client in Cisco Secure Desktop before 3.1.1.45, when configured to spawn a web browser after a successful connection, stores sensitive browser session information in a directory outside of the CSD vault and does not restrict the user from saving files outside of the vault, which is not cleared after the VPN connection terminates and allows local users to read unencrypted data. Cisco Secure Desktop is susceptible to multiple vulnerabilities. These issues are due to design flaws in the application. Exploiting these issues allows local attackers to evade application security policies, to access sensitive information, and to gain local system privileges on affected computers. These vulnerabilities affect Cisco Secure Desktop version 3.1.1.33 and prior. Local privilege escalation +------------------------ The default permissions of the directory where the CSD is installed and its parent directory allow any user to modify the contents of the CSD installation, including Reorder, delete and overwrite files. Unprivileged users can exploit this vulnerability to elevate their privileges and obtain localsystem-equivalent privileges by replacing certain CSD executables that run as system services with LocalSystem privileges. CSD is installed to the \\%SystemDrive\\%\Program Files\Cisco Systems\Secure Desktop\ directory by default. Note that some other Cisco products install their files into the \\%SystemDrive\\%\Program Files\Cisco Systems\ directory. So a side effect of this vulnerability in CSD is that if other products are installed after the vulnerable version of CSD is installed, those products will also be affected. ---------------------------------------------------------------------- To improve our services to our customers, we have made a number of additions to the Secunia Advisories and have started translating the advisories to German. The improvements will help our customers to get a better understanding of how we reached our conclusions, how it was rated, our thoughts on exploitation, attack vectors, and scenarios. This includes: * Reason for rating * Extended description * Extended solution * Exploit code or links to exploit code * Deep links Read the full description: http://corporate.secunia.com/products/48/?r=l Contact Secunia Sales for more information: http://corporate.secunia.com/how_to_buy/15/?r=l ---------------------------------------------------------------------- TITLE: Cisco Secure Desktop Multiple Vulnerabilities SECUNIA ADVISORY ID: SA22747 VERIFY ADVISORY: http://secunia.com/advisories/22747/ CRITICAL: Less critical IMPACT: Security Bypass, Exposure of sensitive information, Privilege escalation WHERE: Local system SOFTWARE: Cisco Secure Desktop 3.x http://secunia.com/product/7726/ DESCRIPTION: Some vulnerabilities have been reported in Cisco Secure Desktop, which can be exploited by malicious, local users to gain knowledge of sensitive information, bypass certain security restrictions, or gain escalated privileges on a vulnerable system. Successful exploitation requires that Cisco SSL VPN is configured to automatically spawn a browser after a successful connection. 2) Users are able to switch between the Secure Desktop and the Local (non-secure) Desktop when using applications that attempt to switch to the default desktop. 3) When installed on an NTFS file system, insecure default permissions are placed on the installation directory. This can be exploited to remove, manipulate, and replace any of the application's file. Successful exploitation allows execution of arbitrary commands with SYSTEM privileges. SOLUTION: Update to version 3.1.1.45. PROVIDED AND/OR DISCOVERED BY: 1, 2) Reported by the vendor 3) Titon, Bastard Labs. ORIGINAL ADVISORY: Cisco: http://www.cisco.com/warp/public/707/cisco-sa-20061108-csd.shtml iDefense: http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=442 ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.07

sources: NVD: CVE-2006-5806 // JVNDB: JVNDB-2006-001514 // BID: 20964 // VULHUB: VHN-21914 // PACKETSTORM: 51832

AFFECTED PRODUCTS

vendor:ciscomodel:secure desktopscope:lteversion:3.1.1.33

Trust: 1.0

vendor:ciscomodel:secure desktopscope:eqversion:3.1.1.33

Trust: 0.9

vendor:ciscomodel:secure desktopscope:ltversion:3.1.1.45

Trust: 0.8

vendor:ciscomodel:secure desktopscope:eqversion:3.1.1

Trust: 0.3

vendor:ciscomodel:secure desktopscope:eqversion:3.1

Trust: 0.3

vendor:ciscomodel:secure desktopscope:neversion:3.1.1.45

Trust: 0.3

sources: BID: 20964 // JVNDB: JVNDB-2006-001514 // CNNVD: CNNVD-200611-158 // NVD: CVE-2006-5806

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2006-5806
value: LOW

Trust: 1.0

NVD: CVE-2006-5806
value: LOW

Trust: 0.8

CNNVD: CNNVD-200611-158
value: LOW

Trust: 0.6

VULHUB: VHN-21914
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2006-5806
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-21914
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-21914 // JVNDB: JVNDB-2006-001514 // CNNVD: CNNVD-200611-158 // NVD: CVE-2006-5806

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2006-5806

THREAT TYPE

local

Trust: 1.0

sources: BID: 20964 // PACKETSTORM: 51832 // CNNVD: CNNVD-200611-158

TYPE

Design Error

Trust: 0.9

sources: BID: 20964 // CNNVD: CNNVD-200611-158

CONFIGURATIONS

sources: JVNDB: JVNDB-2006-001514

PATCH

title:cisco-sa-20061108-csdurl:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20061108-csd

Trust: 0.8

sources: JVNDB: JVNDB-2006-001514

EXTERNAL IDS

db:NVDid:CVE-2006-5806

Trust: 2.8

db:BIDid:20964

Trust: 2.0

db:SECUNIAid:22747

Trust: 1.8

db:OSVDBid:30306

Trust: 1.7

db:VUPENid:ADV-2006-4409

Trust: 1.7

db:SECTRACKid:1017195

Trust: 1.7

db:JVNDBid:JVNDB-2006-001514

Trust: 0.8

db:CNNVDid:CNNVD-200611-158

Trust: 0.7

db:XFid:30129

Trust: 0.6

db:CISCOid:20061108 MULTIPLE VULNERABILITIES IN CISCO SECURE DESKTOP

Trust: 0.6

db:VULHUBid:VHN-21914

Trust: 0.1

db:PACKETSTORMid:51832

Trust: 0.1

sources: VULHUB: VHN-21914 // BID: 20964 // JVNDB: JVNDB-2006-001514 // PACKETSTORM: 51832 // CNNVD: CNNVD-200611-158 // NVD: CVE-2006-5806

REFERENCES

url:http://www.cisco.com/warp/public/707/cisco-sa-20061108-csd.shtml

Trust: 2.1

url:http://www.securityfocus.com/bid/20964

Trust: 1.7

url:http://www.osvdb.org/30306

Trust: 1.7

url:http://securitytracker.com/id?1017195

Trust: 1.7

url:http://secunia.com/advisories/22747

Trust: 1.7

url:http://www.vupen.com/english/advisories/2006/4409

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/30129

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-5806

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-5806

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/30129

Trust: 0.6

url:http://www.frsirt.com/english/advisories/2006/4409

Trust: 0.6

url:http://www.cisco.com/en/us/products/ps6742/tsd_products_support_series_home.html

Trust: 0.3

url:/archive/1/450921

Trust: 0.3

url:/archive/1/450931

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=442

Trust: 0.1

url:http://corporate.secunia.com/products/48/?r=l

Trust: 0.1

url:http://secunia.com/product/7726/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://corporate.secunia.com/how_to_buy/15/?r=l

Trust: 0.1

url:http://secunia.com/advisories/22747/

Trust: 0.1

sources: VULHUB: VHN-21914 // BID: 20964 // JVNDB: JVNDB-2006-001514 // PACKETSTORM: 51832 // CNNVD: CNNVD-200611-158 // NVD: CVE-2006-5806

CREDITS

Titon

Trust: 0.6

sources: CNNVD: CNNVD-200611-158

SOURCES

db:VULHUBid:VHN-21914
db:BIDid:20964
db:JVNDBid:JVNDB-2006-001514
db:PACKETSTORMid:51832
db:CNNVDid:CNNVD-200611-158
db:NVDid:CVE-2006-5806

LAST UPDATE DATE

2024-08-14T13:39:32.737000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-21914date:2017-07-20T00:00:00
db:BIDid:20964date:2007-02-22T15:46:00
db:JVNDBid:JVNDB-2006-001514date:2012-06-26T00:00:00
db:CNNVDid:CNNVD-200611-158date:2007-01-10T00:00:00
db:NVDid:CVE-2006-5806date:2017-07-20T01:33:59.633

SOURCES RELEASE DATE

db:VULHUBid:VHN-21914date:2006-11-08T00:00:00
db:BIDid:20964date:2006-11-08T00:00:00
db:JVNDBid:JVNDB-2006-001514date:2012-06-26T00:00:00
db:PACKETSTORMid:51832date:2006-11-10T16:02:24
db:CNNVDid:CNNVD-200611-158date:2006-11-08T00:00:00
db:NVDid:CVE-2006-5806date:2006-11-08T22:07:00