Executive Summary

Summary
Title Websense Triton Unified Security Center 7.7.3 information disclosure vulnerability
Informations
Name VU#568252 First vendor Publication 2014-04-07
Vendor VU-CERT Last vendor Modification 2014-04-07
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:N/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#568252

Websense Triton Unified Security Center 7.7.3 information disclosure vulnerability

Original Release date: 07 Apr 2014 | Last revised: 07 Apr 2014

Overview

Websense Triton Unified Security Center 7.7.3 and possibly earlier versions contains an information disclosure vulnerability which could allow an authenticated attacker to view stored credentials of a possibly higher privileged user.

Description

CWE-200: Information Exposure

When logged into the Websense Triton Unified Security Center 7.7.3 and possibly earlier versions with any permission level, it is possible to navigate to the “Log Database” or “User Directories” portions of the “Settings” module. In either section, it is possible to use a web browser to “Inspect Elements” within the page.

Password blocks are initially hashed within the page using the following form variable:
<input type=”password” id=”logDatabaseSettings:password” name =”logDatabaseSettings:password” maxlength=”50· size=”21·>

However, due to the lack of proper form construction and hashing of password credentials, it is possible to change the string to the following and reload the page:
<input type=”text” id=”logDatabaseSettings:password” name =”logDatabaseSettings:password” maxlength=”50· size=”21·>

Allowing the password credentials to be displayed in plain-text, along with the associated username.

Impact

An authenticated attacker can view stored credentials of a possibly higher privileged user.

Solution

Update

It has been reported that the vendor has addressed this vulnerability in Triton Unified Security Center 7.7.3 Hotfix 31. Affected users are advised to update to Triton Unified Security Center 7.7.3 Hotfix 31 or later.

The vendor has stated that the following products have also been updated to address this vulnerability.

  • Web Security Gateway Anywhere v7.7.3 Hotfix 31
  • Web Security Gateway v7.7.3 Hotfix 31
  • Websense Web Security v7.7.3 Hotfix 31
  • Websense Web Filter v7.7.3 Hotfix 31
  • Windows and Websense V-Series appliances

Additional information can be found in Websense V7.7.3 HF31 Manager Password Vulnerability issue advisory.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
WebSenseAffected28 Jan 201425 Mar 2014
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base3.5AV:N/AC:M/Au:S/C:P/I:N/A:N
Temporal2.9E:F/RL:OF/RC:C
Environmental0.9CDP:L/TD:L/CR:ND/IR:ND/AR:ND

References

  • https://www.websense.com/content/web-security-gateway-anywhere-features.aspx
  • https://www.websense.com/content/mywebsense-hotfixes.aspx?patchid=894&prodidx=20&osidx=0&intidx=0&versionidx=0
  • http://cwe.mitre.org/data/definitions/200.html

Credit

Thanks to Patrick Kelley of Critical Assets for reporting this vulnerability.

This document was written by Michael Orlando.

Other Information

  • CVE IDs:CVE-2014-0347
  • Date Public:24 Mar 2014
  • Date First Published:07 Apr 2014
  • Date Last Updated:07 Apr 2014
  • Document Revision:17

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/568252

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-255 Credentials Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1

Nessus® Vulnerability Scanner

Date Description
2014-04-15 Name : The remote web server contains a web application that is affected by an infor...
File : websense_triton_usc_7_7_3_hf31.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-04-16 13:23:35
  • Multiple Updates
2014-04-15 13:26:37
  • Multiple Updates
2014-04-12 13:26:54
  • Multiple Updates
2014-04-07 21:20:09
  • First insertion