Lucene search

K
ciscoCiscoCISCO-SA-20150602-CVE-2015-0760
HistoryJun 02, 2015 - 9:27 p.m.

Cisco Adaptive Security Appliance XAUTH Bypass Vulnerability

2015-06-0221:27:52
tools.cisco.com
10

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

EPSS

0.001

Percentile

47.5%

A vulnerability in Internet Key Exchange (IKE) version 1 (v1) code of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, remote attacker to bypass Extended Authentication (XAUTH) and successfully log in via IPsec remote VPN.

The vulnerability is due to improper implementation of the logic of the XAUTH code. An attacker could exploit this vulnerability by sending crafted IKEv1 packets to the affected system. An exploit could allow the attacker to bypass authentication and access the network via remote VPN.

Cisco has confirmed the vulnerability and released software updates.

To exploit this vulnerability, an attacker must authenticate to the targeted device. This access requirement decreases the likelihood of a successful exploit.

This vulnerability affects only Cisco ASA Software configured for IKEv1 IPsec remote access and IKEv1 IPsec LAN-to-LAN. In addition, an attacker would need to know the tunnel group preshared key or have a valid certificate.

Cisco would like to thank Daniel Turner of Trustwave for reporting this vulnerability.

Affected configurations

Vulners
Node
ciscoadaptive_security_appliance_softwareMatch7.0
OR
ciscoadaptive_security_appliance_softwareMatch7.1
OR
ciscoadaptive_security_appliance_softwareMatch7.2
OR
ciscoadaptive_security_appliance_softwareMatch8.0
OR
ciscoadaptive_security_appliance_softwareMatch8.2
OR
ciscoadaptive_security_appliance_softwareMatch8.1
OR
ciscoadaptive_security_appliance_softwareMatch7.0.1
OR
ciscoadaptive_security_appliance_softwareMatch7.0.1.4
OR
ciscoadaptive_security_appliance_softwareMatch7.0.4
OR
ciscoadaptive_security_appliance_softwareMatch7.0.4.2
OR
ciscoadaptive_security_appliance_softwareMatch7.0.2
OR
ciscoadaptive_security_appliance_softwareMatch7.0.3
OR
ciscoadaptive_security_appliance_softwareMatch7.0.7.1
OR
ciscoadaptive_security_appliance_softwareMatch7.0.8
OR
ciscoadaptive_security_appliance_softwareMatch7.0.7
OR
ciscoadaptive_security_appliance_softwareMatch7.0.6
OR
ciscoadaptive_security_appliance_softwareMatch7.0.5
OR
ciscoadaptive_security_appliance_softwareMatch7.0.5.12
OR
ciscoadaptive_security_appliance_softwareMatch7.0.6.4
OR
ciscoadaptive_security_appliance_softwareMatch7.0.6.8
OR
ciscoadaptive_security_appliance_softwareMatch7.0.6.18
OR
ciscoadaptive_security_appliance_softwareMatch7.0.6.22
OR
ciscoadaptive_security_appliance_softwareMatch7.0.6.26
OR
ciscoadaptive_security_appliance_softwareMatch7.0.6.29
OR
ciscoadaptive_security_appliance_softwareMatch7.0.6.32
OR
ciscoadaptive_security_appliance_softwareMatch7.0.7.4
OR
ciscoadaptive_security_appliance_softwareMatch7.0.7.9
OR
ciscoadaptive_security_appliance_softwareMatch7.0.7.12
OR
ciscoadaptive_security_appliance_softwareMatch7.0.8.2
OR
ciscoadaptive_security_appliance_softwareMatch7.0.8.8
OR
ciscoadaptive_security_appliance_softwareMatch7.0.8.12
OR
ciscoadaptive_security_appliance_softwareMatch7.0.8.13
OR
ciscoadaptive_security_appliance_softwareMatch7.1.2.61
OR
ciscoadaptive_security_appliance_softwareMatch7.1.2
OR
ciscoadaptive_security_appliance_softwareMatch7.1.2.81
OR
ciscoadaptive_security_appliance_softwareMatch7.1.2.64
OR
ciscoadaptive_security_appliance_softwareMatch7.1.2.72
OR
ciscoadaptive_security_appliance_softwareMatch7.1.2.16
OR
ciscoadaptive_security_appliance_softwareMatch7.1.2.20
OR
ciscoadaptive_security_appliance_softwareMatch7.1.2.24
OR
ciscoadaptive_security_appliance_softwareMatch7.1.2.28
OR
ciscoadaptive_security_appliance_softwareMatch7.1.2.38
OR
ciscoadaptive_security_appliance_softwareMatch7.1.2.42
OR
ciscoadaptive_security_appliance_softwareMatch7.1.2.46
OR
ciscoadaptive_security_appliance_softwareMatch7.1.2.49
OR
ciscoadaptive_security_appliance_softwareMatch7.1.2.53
OR
ciscoadaptive_security_appliance_softwareMatch7.2.2.34
OR
ciscoadaptive_security_appliance_softwareMatch7.2.3.1
OR
ciscoadaptive_security_appliance_softwareMatch7.2.2
OR
ciscoadaptive_security_appliance_softwareMatch7.2.4
OR
ciscoadaptive_security_appliance_softwareMatch7.2.3
OR
ciscoadaptive_security_appliance_softwareMatch7.2.1
OR
ciscoadaptive_security_appliance_softwareMatch7.2.4.27
OR
ciscoadaptive_security_appliance_softwareMatch7.2.4.30
OR
ciscoadaptive_security_appliance_softwareMatch7.2.5
OR
ciscoadaptive_security_appliance_softwareMatch7.2.4.33
OR
ciscoadaptive_security_appliance_softwareMatch7.2.1.9
OR
ciscoadaptive_security_appliance_softwareMatch7.2.1.13
OR
ciscoadaptive_security_appliance_softwareMatch7.2.1.19
OR
ciscoadaptive_security_appliance_softwareMatch7.2.1.24
OR
ciscoadaptive_security_appliance_softwareMatch7.2.2.6
OR
ciscoadaptive_security_appliance_softwareMatch7.2.2.10
OR
ciscoadaptive_security_appliance_softwareMatch7.2.2.14
OR
ciscoadaptive_security_appliance_softwareMatch7.2.2.18
OR
ciscoadaptive_security_appliance_softwareMatch7.2.2.19
OR
ciscoadaptive_security_appliance_softwareMatch7.2.2.22
OR
ciscoadaptive_security_appliance_softwareMatch7.2.3.12
OR
ciscoadaptive_security_appliance_softwareMatch7.2.3.16
OR
ciscoadaptive_security_appliance_softwareMatch7.2.4.6
OR
ciscoadaptive_security_appliance_softwareMatch7.2.4.9
OR
ciscoadaptive_security_appliance_softwareMatch7.2.4.18
OR
ciscoadaptive_security_appliance_softwareMatch7.2.4.25
OR
ciscoadaptive_security_appliance_softwareMatch7.2.5.2
OR
ciscoadaptive_security_appliance_softwareMatch7.2.5.4
OR
ciscoadaptive_security_appliance_softwareMatch7.2.5.7
OR
ciscoadaptive_security_appliance_softwareMatch7.2.5.8
OR
ciscoadaptive_security_appliance_softwareMatch7.2.5.10
OR
ciscoadaptive_security_appliance_softwareMatch7.2.5.12
OR
ciscoadaptive_security_appliance_softwareMatch8.0.2.11
OR
ciscoadaptive_security_appliance_softwareMatch8.0.4
OR
ciscoadaptive_security_appliance_softwareMatch8.0.3
OR
ciscoadaptive_security_appliance_softwareMatch8.0.2
OR
ciscoadaptive_security_appliance_softwareMatch8.0.1.2
OR
ciscoadaptive_security_appliance_softwareMatch8.0.4.25
OR
ciscoadaptive_security_appliance_softwareMatch8.0.4.28
OR
ciscoadaptive_security_appliance_softwareMatch8.0.4.33
OR
ciscoadaptive_security_appliance_softwareMatch8.0.4.32
OR
ciscoadaptive_security_appliance_softwareMatch8.0.5
OR
ciscoadaptive_security_appliance_softwareMatch8.0.2.15
OR
ciscoadaptive_security_appliance_softwareMatch8.0.3.6
OR
ciscoadaptive_security_appliance_softwareMatch8.0.3.12
OR
ciscoadaptive_security_appliance_softwareMatch8.0.3.19
OR
ciscoadaptive_security_appliance_softwareMatch8.0.4.3
OR
ciscoadaptive_security_appliance_softwareMatch8.0.4.9
OR
ciscoadaptive_security_appliance_softwareMatch8.0.4.16
OR
ciscoadaptive_security_appliance_softwareMatch8.0.4.23
OR
ciscoadaptive_security_appliance_softwareMatch8.0.4.31
OR
ciscoadaptive_security_appliance_softwareMatch8.0.5.20
OR
ciscoadaptive_security_appliance_softwareMatch8.0.5.23
OR
ciscoadaptive_security_appliance_softwareMatch8.0.5.25
OR
ciscoadaptive_security_appliance_softwareMatch8.0.5.27
OR
ciscoadaptive_security_appliance_softwareMatch8.0.5.28
OR
ciscoadaptive_security_appliance_softwareMatch8.0.5.31
OR
ciscoadaptive_security_appliance_softwareMatch8.2.0.45
OR
ciscoadaptive_security_appliance_softwareMatch8.2.1
OR
ciscoadaptive_security_appliance_softwareMatch8.2.2
OR
ciscoadaptive_security_appliance_softwareMatch8.2.2.10
OR
ciscoadaptive_security_appliance_softwareMatch8.2.1.11
OR
ciscoadaptive_security_appliance_softwareMatch8.2.2.9
OR
ciscoadaptive_security_appliance_softwareMatch8.2.2.12
OR
ciscoadaptive_security_appliance_softwareMatch8.1.1
OR
ciscoadaptive_security_appliance_softwareMatch8.1.2
OR
ciscoadaptive_security_appliance_softwareMatch8.1.2.15
OR
ciscoadaptive_security_appliance_softwareMatch8.1.2.16
OR
ciscoadaptive_security_appliance_softwareMatch8.1.2.19
OR
ciscoadaptive_security_appliance_softwareMatch8.1.2.23
OR
ciscoadaptive_security_appliance_softwareMatch8.1.2.24
OR
ciscoadaptive_security_appliance_softwareMatch8.1.2.50
OR
ciscoadaptive_security_appliance_softwareMatch8.1.1.6
OR
ciscoadaptive_security_appliance_softwareMatch8.1.2.13
OR
ciscoadaptive_security_appliance_softwareMatch8.1.2.49
OR
ciscoadaptive_security_appliance_softwareMatch8.1.2.55
OR
ciscoadaptive_security_appliance_softwareMatch8.1.2.56
VendorProductVersionCPE
ciscoadaptive_security_appliance_software7.0cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software7.1cpe:2.3:o:cisco:adaptive_security_appliance_software:7.1:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software7.2cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software8.0cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software8.2cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software8.1cpe:2.3:o:cisco:adaptive_security_appliance_software:8.1:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software7.0.1cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.1:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software7.0.1.4cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.1.4:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software7.0.4cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.4:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software7.0.4.2cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.4.2:*:*:*:*:*:*:*
Rows per page:
1-10 of 1231

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

EPSS

0.001

Percentile

47.5%

Related for CISCO-SA-20150602-CVE-2015-0760