Executive Summary

Summary
Title Multiple Vulnerabilities in Cisco Secure Desktop
Informations
Name cisco-sa-20061108-csd First vendor Publication 2006-11-07
Vendor Cisco Last vendor Modification 2007-02-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cisco Secure Desktop (CSD) software is affected by three vulnerabilities that may: - Cause information produced and accessed during an Internet browsing session to be left behind on a computer after an SSL VPN session terminates. - Allow users to evade the system policy that prevents them from leaving the Secure Desktop while a VPN connection is active. - Allow local users to elevate their privileges.

Original Source

Url : http://www.cisco.com/warp/public/707/cisco-sa-20061108-csd.shtml

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

Open Source Vulnerability Database (OSVDB)

Id Description
30308 Cisco Secure Desktop (CSD) Installation Permission Weakness Local Privilege E...

Cisco Secure Desktop contains a flaw that may allow a malicious user to gain access to unauthorized privileges. The issue is triggered when the Web VPN product is installed on a NTFS formatted drive, and permissions are set to full control for all users. Several executable run with System privileges, and are easily replaced. This flaw may lead to a loss of integrity.
30307 Cisco Secure Desktop (CSD) Unspecified System Policy Evasion

Cisco Secure Desktop contains a flaw related to switching between the Secure Desktop and the Local Desktop that may allow an attacker to bypass the Secure Desktop policies. No further details have been provided.
30306 Cisco Secure Desktop (CSD) SSL VPN Client Browser Session Information Local D...

Cisco Secure Desktop contains a flaw that may lead to an unauthorized information disclosure. The issue is triggered when the Cisco SSL VPN client is configured to spawn a homepage after successful connection, and uses a directory outside of the CSD vault to maintain its session information, which will disclose session data information resulting in a loss of confidentiality.