Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Cisco AsyncOS contains a reflected cross-site scripting (XSS) vulnerability
Informations
Name VU#613308 First vendor Publication 2014-06-10
Vendor VU-CERT Last vendor Modification 2014-06-10
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#613308

Cisco AsyncOS contains a reflected cross-site scripting (XSS) vulnerability

Original Release date: 10 Jun 2014 | Last revised: 10 Jun 2014

Overview

Cisco AsyncOS contains a reflected cross-site scripting (XSS) vulnerability.

Description

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') - CVE-2014-3289

Cisco AsyncOS, the underlying OS for the Cisco Email Security Appliance, Web Security Appliance, and Content Security Management Appliance, contains a reflected cross-site scripting vulnerability in the reports overview page of the management interface. An attacker is able to load arbitrary script in the context of the user's browser through the date_range parameter.

Affected Products:

  • Cisco Email Security Appliance 8.0 and earlier
  • Cisco Web Security Appliance 8.0 and earlier
  • Content Security Management Appliance 8.3 and earlier

  • Impact

    A remote unauthenticated attacker may be able to execute arbitrary script in the context of the end-user's browser session.

    Solution

    Apply an Update
    Cisco has released a patch to address this vulnerability. If you are unable to upgrade, please consider the following workaround.

    Restrict Access
    As a general good security practice, only allow connections from trusted hosts and networks. Note that restricting access does not prevent XSS or CSRF attacks since the attack comes as an HTTP request from a legitimate user's host. Restricting access would prevent an attacker from accessing the web interface using stolen credentials from a blocked network location.

    Vendor Information (Learn More)

    VendorStatusDate NotifiedDate Updated
    Cisco Systems, Inc.Affected17 Feb 201410 Jun 2014
    If you are a vendor and your product is affected, let us know.

    CVSS Metrics (Learn More)

    GroupScoreVector
    Base4.3AV:N/AC:M/Au:N/C:N/I:P/A:N
    Temporal3.6E:F/RL:OF/RC:C
    Environmental2.7CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

    References

    • http://www.cisco.com/c/en/us/products/security/email-security-appliance/asyncos_index.html
    • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3289
    • http://cwe.mitre.org/data/definitions/79.html

    Credit

    Thanks to William Costa for reporting this vulnerability.

    This document was written by Chris King.

    Other Information

    • CVE IDs:CVE-2014-3289
    • Date Public:09 Jun 2014
    • Date First Published:10 Jun 2014
    • Date Last Updated:10 Jun 2014
    • Document Revision:15

    Feedback

    If you have feedback, comments, or additional information about this vulnerability, please send us email.

    Original Source

    Url : http://www.kb.cert.org/vuls/id/613308

    CWE : Common Weakness Enumeration

    % Id Name
    100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

    CPE : Common Platform Enumeration

    TypeDescriptionCount
    Hardware 1
    Hardware 1
    Os 1
    Os 28

    Alert History

    If you want to see full details history, please login or register.
    0
    1
    2
    Date Informations
    2014-06-11 00:25:38
    • Multiple Updates
    2014-06-10 17:25:22
    • Multiple Updates
    2014-06-10 17:21:03
    • First insertion