Cisco Adaptive Security Appliance (ASA) running PIX 7.0 before 7.0.7.1, 7.1 before 7.1.2.61, 7.2 before 7.2.2.34, and 8.0 before 8.0.2.11, when AAA is enabled, composes %ASA-5-111008 messages from the "test aaa" command with cleartext passwords and sends them over the network to a remote syslog server or places them in a local logging buffer, which allows context-dependent attackers to obtain sensitive information.
References
Link Resource
http://osvdb.org/37499 Broken Link
http://secunia.com/advisories/26677 Broken Link Third Party Advisory
http://tools.cisco.com/Support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&bugId=CSCsj72903 Broken Link Vendor Advisory
http://www.kb.cert.org/vuls/id/563673 Third Party Advisory US Government Resource
http://www.kb.cert.org/vuls/id/MIMG-74ZK93 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/25548 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1018660 Broken Link Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2007/3076 Broken Link Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/36473 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2007-09-10T21:00:00

Updated: 2017-07-28T12:57:01

Reserved: 2007-09-10T00:00:00


Link: CVE-2007-4786

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2007-09-10T21:17:00.000

Modified: 2024-02-13T16:09:38.673


Link: CVE-2007-4786

JSON object: View

cve-icon Redhat Information

No data.

CWE