微慑信息网

CVE-2008-0533-漏洞详情

CVE-2008-0533
CVSS 4.3
发布时间 :2008-03-14 16:44:00
修订时间 :2011-03-07 22:04:51
NMCOP    

[原文]Multiple cross-site scripting (XSS) vulnerabilities in securecgi-bin/CSuserCGI.exe in User-Changeable Password (UCP) before 4.2 in Cisco Secure Access Control Server (ACS) for Windows and ACS Solution Engine allow remote attackers to inject arbitrary web script or HTML via an argument located immediately after the Help argument, and possibly unspecified other vectors.


[CNNVD]Cisco User-Changeable Password(UCP)CSuserCGI.exe本地HELP参数多个跨站脚本漏洞(CNNVD-200803-227)

        UCP应用允许终端用户使用基于Web的工具更改Cisco Secure Access Control Server(ACS)的口令。


        /securecgi-bin/CSUserCGI.exe CGI存在多个缓冲区溢出和跨站脚本漏洞,远程攻击者可能利用一个本地HELP参数后的直接参数注入任意WEB脚本和HTML代码.也有可能是其他未知向量


        


CVSS (基础分值)

CVSS分值: 4.3 [中等(MEDIUM)]
机密性影响: NONE [对系统的机密性无影响]
完整性影响: PARTIAL [可能会导致系统文件被修改]
可用性影响: NONE [对系统可用性无影响]
攻击复杂度: MEDIUM [漏洞利用存在一定的访问条件]
攻击向量: NETWORK [攻击者不需要获取内网访问权或本地访问权]
身份认证: NONE [漏洞利用无需身份认证]


CWE (弱点类目)

CWE-79 [在Web页面生成时对输入的转义处理不恰当(跨站脚本)]


CPE (受影响的平台与产品)

cpe:/a:cisco:acs_solution_engine Cisco ACS Solution Engine
cpe:/a:cisco:acs_for_windows Cisco ACS for Windows
cpe:/a:cisco:user_changeable_password:4.1


OVAL (用于检测的技术细节)

未找到相关OVAL定义


官方数据库链接

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0533

(官方数据源) MITRE
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-0533

(官方数据源) NVD
http://www.cnnvd.org.cn/vulnerability/show/cv_cnnvdid/CNNVD-200803-227

(官方数据源) CNNVD


其它链接及资源

http://www.cisco.com/en/US/products/products_security_advisory09186a008095f0c4.shtml


(PATCH)  CISCO  20080312 Cisco Secure Access Control Server for Windows User-Changeable Password Vulnerabilities
http://secunia.com/advisories/29351


(VENDOR_ADVISORY)  SECUNIA  29351
http://xforce.iss.net/xforce/xfdb/41156


(UNKNOWN)  XF  cisco-acs-ucp-csusercgi-xss(41156)
http://www.vupen.com/english/advisories/2008/0868


(UNKNOWN)  VUPEN  ADV-2008-0868
http://www.securityfocus.com/bid/28222


(UNKNOWN)  BID  28222
http://www.securityfocus.com/archive/1/archive/1/489463/100/0/threaded


(UNKNOWN)  BUGTRAQ  20080312 Cisco ACS UCP Remote Pre-Authentication Buffer Overflows
http://www.recurity-labs.com/content/pub/RecurityLabs_Cisco_ACS_UCP_advisory.txt


(UNKNOWN)  MISC  http://www.recurity-labs.com/content/pub/RecurityLabs_Cisco_ACS_UCP_advisory.txt
http://securitytracker.com/id?1019607


(UNKNOWN)  SECTRACK  1019607
http://securityreason.com/securityalert/3743


(UNKNOWN)  SREASON  3743


漏洞信息

Cisco User-Changeable Password(UCP)CSuserCGI.exe本地HELP参数多个跨站脚本漏洞
中危 跨站脚本
2008-03-14 00:00:00 2008-09-05 00:00:00
远程  
        UCP应用允许终端用户使用基于Web的工具更改Cisco Secure Access Control Server(ACS)的口令。


        /securecgi-bin/CSUserCGI.exe CGI存在多个缓冲区溢出和跨站脚本漏洞,远程攻击者可能利用一个本地HELP参数后的直接参数注入任意WEB脚本和HTML代码.也有可能是其他未知向量


        


公告与补丁

        目前厂商已经发布了升级补丁以修复这个安全问题,补丁下载链接:


        http://www.cisco.com/warp/public/707/cisco-sa-20080312-ucp.shtmlbin/Software/Tablebuild/doftp.pl?ftpfile=cisco/crypto/3DES/ciscosecure/special/acs/macgyver/UCP_4.2.0.124-K9.zip&app=Tablebuild&status=showC2A


漏洞信息 (F64534)

RecurityLabs_Cisco_ACS_UCP_advisory.txt (PacketStormID:F64534)

2008-03-13 00:00:00
FX  recurity-labs.com

exploit,overflow,vulnerability,xss

cisco,windows

CVE-2008-0532,CVE-2008-0533

[点击下载]

The Cisco Secure Access Control Server (ACS) for Windows User-Changeable Password (UCP) application suffers from buffer overflow and cross site scripting vulnerabilities. Details provided.

________________________________________________________________________

Recurity Labs GmbH
http://www.recurity-labs.com
[email protected]
Date: 12.03.2008
________________________________________________________________________

Vendor:                Cisco Systems
Product:               Cisco Secure Access Control Server (ACS) for 
                       Windows User-Changeable Password (UCP) application
Vulnerability:         Multiple remote pre-authentication buffer overflows
                       Cross Site Scripting issue
Affected Releases:     ACS 3 and 4, UCP v3.3.4.12.5, CSuserCGI 3.3.1
NOT Affected Releases: UCP 4.2 and above
Severity:              HIGH
CVE:                   CVE-2008-0532, CVE-2008-0533
________________________________________________________________________

Vendor communication:
  20.11.2007           Initial notification to PSIRT
  20.11.2007           Response from PSIRT, PGP encrypted to PSIRT only
  26.11.2007           Response from Paul Oxman / PSIRT
  26.11.2007           Even more detailed information to Paul Oxman
  27.11.2007           Received new PGP keys from PSIRT
  27.11.2007           Retransmit
  28.11.2007           Paul Oxman reports they are working on it
  28.11.2007           Fix discussions with Paul Oxman
  29.11.2007           Paul Oxman provides Cisco Bug IDs
  29.11.2007           Fix discussions with Paul Oxman
  12.12.2007           Fixed version provided for testing
  13.12.2007           Feedback to the fixed code
  14.12.2007           Paul Oxman acknowledges feedback
  17.12.2007           Paul Oxman reports internal progress
  17.12.2007           More feedback 
  08.01.2008           Paul Oxman reports internal progress
  08.01.2008           ACK
  30.01.2008           Paul Oxman proposes advisory release date
  30.01.2008           Acknowleding advisory release date
  27.02.2008           Paul Oxman updates on progress
  27.02.2008           ACK
  05.03.2008           Paul Oxman sends draft Cisco advisory
  05.03.2008           Sending draft Recurity Labs advisory
  06.03.2008           Paul Oxman provides fixed release version
  06.03.2008           Final communication with Paul Oxman
  12.03.2008           Coordinated release
________________________________________________________________________

Overview:
  Cisco Secure Access Control Server (ACS) for Windows User-Changeable 
  Password (UCP) application is a set of CGI programs and web site contents
  installed on Microsoft IIS.

  From the Cisco Advisory:
  "The UCP application enables end users to change their ACS passwords
  with a web-based utility. When users need to change their own
  passwords, they can access the UCP web page by using a supported web
  browser, validate their existing credentials, and then change their
  password via the utility."

  The CGI /securecgi-bin/CSUserCGI.exe suffers from multiple buffer
  overflows exploitable remotely through the HTTP protocol before
  authentication. Additionally, CSUserCGI.exe suffers from a non-persistent
  Cross Site Scripting vulnerability.

Description:
  The main() function of CSuserCGI.exe compares the first command line 
  argument passed to the program using strcmp() against a list of 
  supported arguments, among them "Logout", "Main", "ChangePass", etc. 

  For most of the aguments, it will simply parse the following arguments 
  and pass them to a wsprintf() call with format strings like 
  "Action=%s&Username=%s&OldPass=%s&NetPass=%s". The destination buffer of
  these calls is located in the .data segment of the application.

  In case of the "Logout" argument, main() passes the second argument,
  usually of the form "1234.xyzab.c.username.", as well as a char[] 
  buffer on the stack to a function that first extracts the string up 
  to the first '.' character using strtok and then copies the string 
  into the supplied char[] buffer. The char buffer is 96 bytes long.
  Accordingly, if the string before the first dot character exceeds this
  length, the buffer as well as the return address is overwritten.

  .text:00401065  mov     eax, [ebx+8]    ; get argv[2]
  .text:00401068  test    eax, eax
  .text:0040106A  jz      loc_401520
  .text:00401070  push    eax             ; char *
  .text:00401071  call    sub_402870
  ...
  .text:00402870  sub     esp, 60h
  .text:00402873  mov     ecx, 17h
  .text:00402878  xor     eax, eax
  .text:0040287A  push    edi
  .text:0040287B  lea     edi, [esp+64h+var_60]
  .text:0040287F  rep stosd
  .text:00402881  mov     ecx, [esp+64h+arg_0]
  .text:00402885  stosw
  .text:00402887  stosb
  .text:00402888  lea     eax, [esp+64h+var_60]
  .text:0040288C  push    eax             ; int
  .text:0040288D  push    ecx             ; char *
  .text:0040288E  call    sub_402940
  ...
  .text:00402940  mov     ecx, [esp+arg_0]
  .text:00402944  xor     eax, eax
  .text:00402946  test    ecx, ecx
  .text:00402948  jz      locret_402A11
  .text:0040294E  push    ebx
  .text:0040294F  push    esi
  .text:00402950  push    edi
  .text:00402951  push    offset a_       ; "."
  .text:00402956  push    ecx             ; char *
  .text:00402957  call    _strtok
  .text:0040295C  mov     edi, eax
  .text:0040295E  or      ecx, 0FFFFFFFFh
  .text:00402961  xor     eax, eax
  .text:00402963  mov     ebx, [esp+14h+arg_4]
  .text:00402967  repne scasb
  .text:00402969  not     ecx
  .text:0040296B  sub     edi, ecx
  .text:0040296D  lea     edx, [ebx+1]
  .text:00402970  mov     eax, ecx
  .text:00402972  mov     esi, edi
  .text:00402974  mov     edi, edx
  .text:00402976  push    offset a_       ; "."
  .text:0040297B  shr     ecx, 2
  .text:0040297E  rep movsd
  .text:00402980  mov     ecx, eax
  .text:00402982  push    0               ; char *
  .text:00402984  and     ecx, 3
  .text:00402987  rep movsb

Example:
  The following request will cause EIP to be overwritten with 0x42424242.
  The line may wrap, depending on how you view this file.
  https://target/securecgi-bin/CSUserCGI.exe?Logout+AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBBB.xyzab.c.hacker.

  A non-persistent Cross Site Scripting vulnerability can also be triggered
  using the Help facility of the CGI. An example request would be as
  follows. The line may wrap, depending on how you view this file.
  https://target/securecgi-bin/CSUserCGI.exe?Help+00.lala.c.hacker%22%22%22%3E%3Ch1%3EHello_Cisco%3C/h1%3E

Solution:
  Update to UCP version 4.2.
  See the Cisco Advisory for how to obtain fixed software:
  http://www.cisco.com/warp/public/707/cisco-sa-20080312-ucp.shtml
  
________________________________________________________________________

Credit: 
  The vulnerabilities were identified by Felix 'FX' Lindner, Recurity Labs
  GmbH, during a cursory inspection of a customer installation of the ACS
  UCP product.

  Greets to the teams at Recurity Labs and Zynamics, Sergio Alvarez, Max
  Moser, Alexander Kornbrust, Maxim Salomon, Nicolas Fischbach, Karsten 
  Schumann, Frank Becker, PSIRT, Paul Oxman, John Stewart
________________________________________________________________________

The information provided is released "as is" without warranty
of any kind. The publisher disclaims all warranties, either express or 
implied, including all warranties of merchantability. No responsibility
is taken for the correctness of this information.
In no event shall the publisher be liable for any damages whatsoever 
including direct, indirect, incidental, consequential, loss of business 
profits or special damages, even if the publisher has been advised of 
the possibility of such damages. 

The contents of this advisory are copyright (c) 2008 Recurity Labs GmbH
and may be distributed freely provided that no fee is charged for this 
distribution and proper credit is given.
________________________________________________________________________

    


漏洞信息 (F64533)

Cisco Security Advisory 20080312-ucp (PacketStormID:F64533)

2008-03-13 00:00:00
FX,Cisco Systems  cisco.com

advisory,remote,overflow,arbitrary,vulnerability,xss

cisco,windows

CVE-2008-0532,CVE-2008-0533

[点击下载]

Cisco Security Advisory – Two sets of vulnerabilities were discovered in the Cisco Secure Access Control Server (ACS) for Windows User-Changeable Password (UCP) application. The first set of vulnerabilities address several buffer overflow conditions in the UCP application that could result in remote execution of arbitrary code on the host system where UCP is installed. The second set of vulnerabilities address cross-site scripting in the UCP application pages.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco Secure Access Control Server for
                         Windows User-Changeable Password 
                         Vulnerabilities

Advisory ID: cisco-sa-20080312-ucp

http://www.cisco.com/warp/public/707/cisco-sa-20080312-ucp.shtml

Revision 1.0
============

For Public Release 2008 March 12 1600 UTC (GMT)

Summary
=======

Two sets of vulnerabilities were discovered in the Cisco Secure
Access Control Server (ACS) for Windows User-Changeable Password
(UCP) application and reported to Cisco by Felix 'FX' Lindner, 
Recurity Labs GmbH.

The first set of vulnerabilities address several buffer overflow
conditions in the UCP application that could result in remote
execution of arbitrary code on the host system where UCP is
installed.

The second set of vulnerabilities address cross-site scripting in the
UCP application pages.

Both sets of vulnerabilities could be remotely exploited, and do not
require valid user credentials.

Cisco has released a free software update for UCP that addresses
these vulnerabilities.

There are no workarounds that mitigate these vulnerabilities.

This advisory is posted at
http://www.cisco.com/warp/public/707/cisco-sa-20080312-ucp.shtml

Affected Products
=================

UCP is the vulnerable application and can be installed to
inter-operate with:

  * Cisco Secure ACS for Windows
  * Cisco Secure ACS Solution Engine (Appliance)

NOTE: In Cisco Secure ACS for Windows, UCP may be installed on the
      same or different host as the Cisco Secure ACS for Windows
      application. In the Cisco Secure ACS Solution Engine (Appliance)
      the UCP will be installed on a different host other than the
      appliance.

UCP is not installed by default with ACS installations.

Vulnerable Products
+------------------

UCP versions prior to 4.2 are affected. Users can perform the
following steps to determine the version of UCP installed on a
system:

 1. Log in to the system where UCP is installed
 2. Open a Windows command prompt
 3. Change the current working directory to the default directory of
    the CGI scripts that was specified during installation of UCP.
    The default installation directory is 
    "C:\Inetpub\Wwwroot\securecgi-bin". Within this directory execute
    the command "CSuserCGI ver".

The output returned will indicate a CSuserCGI version. Any version
earlier than 4.2 is vulnerable. The following example shows a system
with UCP version 4.2 installed.

    C:\> c:
    C:\> cd c:\inetpub\Wwwroot\securecgi-bin
    C:\Inetpub\Wwwroot\securecgi-bin>CSuserCGI ver
    CSuserCGI 4.2, Copyright 2008 Cisco Systems Inc

Products Confirmed Not Vulnerable
+--------------------------------

Installations of Cisco Secure ACS for Windows or Cisco Secure ACS
Solution Engine without UCP installed, are not vulnerable.

Cisco Secure ACS for UNIX, does not support the UCP utility and is
not vulnerable.

No other Cisco products are currently known to be affected by these
vulnerabilities.

Details
=======

The UCP application enables end users to change their ACS passwords
with a web-based utility. When users need to change their own
passwords, they can access the UCP web page by using a supported web
browser, validate their existing credentials, and then change their
password via the utility.

For more information about the UCP application please see
http://www.cisco.com/en/US/docs/net_mgmt/cisco_secure_access_control_server_for_windows/4.2/installation/guide/user_passwords/ucp.html.

Several vulnerabilities exist within the UCP application.

  * Multiple Buffer Overflow Vulnerabilities.
 
    Multiple buffer overflows exist within the UCP CSuserCGI.exe
    code. CSuserGCI.exe is the HTTP interface to the server. 

    This vulnerability is addressed by Cisco Bug ID CSCsl49180 and
    has been assigned Common Vulnerabilities and Exposures (CVE) 
    identifier CVE-2008-0532

  * Cross Site Scripting Vulnerabilities.

    Cross-site scripting vulnerabilities exist within the UCP
    CSuserCGI.exe code. 

    This vulnerability is addressed by Cisco Bug ID CSCsl49205 and
    has been assigned Common Vulnerabilities and Exposures (CVE) 
    identifier CVE-2008-0533.


Vulnerability Scoring Details
=============================

Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0. CVSS is a standards-based scoring method that conveys
vulnerability severity and helps determine urgency and priority of
response. Cisco has provided a base and temporal score. Customers can
then compute environmental scores to assist in determining the impact
of the vulnerability in individual networks. Cisco has provided an
FAQ to answer additional questions regarding CVSS at
http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html
Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at
http://intellishield.cisco.com/security/alertmanager/cvss .


* CSCsl49180: Multiple Buffer Overflow Vulnerabilities.

  CVSS Base Score - 10

  Access Vector:          Network
  Access Complexity:      Low
  Authentication:         None

  Confidentiality Impact: Complete
  Integrity Impact:       Complete
  Availability Impact:    Complete

  CVSS Temporal Score - 8.3

  Exploitability:         Functional
  Remediation Level:      Official-Fix
  Report Confidence:      Confirmed


* CSCsl49205: Cross Site Scripting Vulnerabilities.

  CVSS Base Score - 4.3

  Access Vector:          Network
  Access Complexity:      Medium
  Authentication:         None

  Confidentiality Impact: None
  Integrity Impact:       Partial
  Availability Impact:    None

  CVSS Temporal Score - 3.6

  Exploitability:         Functional
  Remediation Level:      Official-Fix
  Report Confidence:      Confirmed

Impact
======

Successful exploitation of the buffer overflow vulnerabilities may
result in the execution of arbitrary code on the system the UCP
application is installed.

Successful exploitation of the cross-site scripting vulnerabilities
may result in the embedding of malicious code and/or scripts within a
UCP URL.

The malicious code is likely to be a script that is embedded in the
URL of a link. The malicious code may also be stored on the
vulnerable server or a malicious website. An attacker could try to
convince an unsuspecting user to follow a malicious link to a
vulnerable UCP application server that injects (reflects) the
malicious code back to the user's browser.

Software Versions and Fixes
===========================

When considering software upgrades, also consult 
http://www.cisco.com/go/psirt and any subsequent advisories to
determine exposure and a complete upgrade solution. In all cases,
customers should exercise caution to be certain the devices to be
upgraded contain sufficient memory and that current hardware and
software configurations will continue to be supported properly by
the new release. If the information is not clear, contact the Cisco
Technical Assistance Center (TAC) or your contracted maintenance
provider for assistance.

UCP Version 4.2 contains the fixes for the listed vulnerabilities.

UCP Version 4.2 can be downloaded from the following location:
http://www.cisco.com/cgi-bin/Software/Tablebuild/doftp.pl?ftpfile=cisco/crypto/3DES/ciscosecure/special/acs/macgyver/UCP_4.2.0.124-K9.zip&app=Tablebuild&status=showC2A

Note: UCP Version 4.2 works with all 4.x version of Cisco Secure
      ACS for Windows and Cisco Secure ACS Solution Engine. UCP
      version 4.2 is not compatible with 3.x ACS installations.
      No fixed UCP version exists for 3.x ACS installations.

Workarounds
===========

There are no workarounds for these vulnerabilities. Cisco recommends
upgrading to the fixed version of UCP.

For additional information on cross-site scripting attacks and the
methods used to exploit these vulnerabilities, please refer to the
Cisco Applied Mitigation Bulletin "Understanding Cross-Site Scripting
(XSS) Threat Vectors", which is available at the following link:

http://www.cisco.com/warp/public/707/cisco-amb-20060922-understanding-xss.shtml

Obtaining Fixed Software
========================

Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.
Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html 
or as otherwise set forth at Cisco.com Downloads at 
http://www.cisco.com/public/sw-center/sw-usingswc.shtml . Do not 
contact [email protected] or [email protected] for software 
upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.
The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: [email protected]

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC. Refer to 
http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for
additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

We would like to thank Felix 'FX' Lindner, Recurity Labs GmbH for 
reporting this issue to us. We greatly appreciate the opportunity to
work with researchers on security vulnerabilities, and welcome the
opportunity to review and assist with security vulnerability reports
against Cisco products.

Status of this Notice: FINAL
======================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at :
http://www.cisco.com/warp/public/707/cisco-sa-20080312-ucp.shtml 
In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * [email protected]
  * [email protected]
  * [email protected]
  * [email protected]
  * [email protected]
  * [email protected]
  * [email protected]
  * [email protected]

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+-----------------------------------------------------+
| Revision 1.0 | 2008-Mar-12 | Initial Public Release |
+-----------------------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
This includes instructions for press inquiries regarding Cisco
security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (Darwin)

iD8DBQFH1/jr86n/Gc8U/uARAs8RAJ9CjRFqB8rwYtrpXTVIol2QW7jG9wCeMT/F
u8p4qv+1c9/UQTmBx5TR7O4=
=U667
-----END PGP SIGNATURE-----
    


漏洞信息


42962
Cisco Secure Access Control Server (ACS) CSUserCGI.exe Help Facility XSS

Remote / Network Access

Input Manipulation
Loss of Integrity
Exploit Commercial


漏洞描述


时间线


2008-03-12

Unknow
Unknow Unknow


解决方案

Upgrade to version 4.2 or higher, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds.


相关参考


漏洞作者

赞(0) 打赏
转载请附本站链接,未经允许不得转载,,谢谢:微慑信息网-VulSee.com » CVE-2008-0533-漏洞详情

评论 抢沙发

微慑信息网 专注工匠精神

微慑信息网-VulSee.com-关注前沿安全态势,聚合网络安全漏洞信息,分享安全文档案例

访问我们联系我们

觉得文章有用就打赏一下文章作者

非常感谢你的打赏,我们将继续提供更多优质内容,让我们一起创建更加美好的网络世界!

支付宝扫一扫打赏

微信扫一扫打赏

登录

找回密码

注册