Lucene search

K
cve[email protected]CVE-2020-3125
HistoryMay 06, 2020 - 5:15 p.m.

CVE-2020-3125

2020-05-0617:15:11
CWE-287
web.nvd.nist.gov
34
2
cve-2020-3125
cisco
asa
software
kerberos
authentication
bypass
vulnerability
nvd

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.4%

A vulnerability in the Kerberos authentication feature of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to impersonate the Kerberos key distribution center (KDC) and bypass authentication on an affected device that is configured to perform Kerberos authentication for VPN or local device access. The vulnerability is due to insufficient identity verification of the KDC when a successful authentication response is received. An attacker could exploit this vulnerability by spoofing the KDC server response to the ASA device. This malicious response would not have been authenticated by the KDC. A successful attack could allow an attacker to bypass Kerberos authentication.

Affected configurations

NVD
Node
ciscoasa_5505_firmwareMatch9.10\(1.220\)
AND
ciscoasa_5505Match-
Node
ciscoasa_5510_firmwareMatch9.10\(1.220\)
AND
ciscoasa_5510Match-
Node
ciscoasa_5512-x_firmwareMatch9.10\(1.220\)
AND
ciscoasa_5512-xMatch-
Node
ciscoasa_5515-x_firmwareMatch9.10\(1.220\)
AND
ciscoasa_5515-xMatch-
Node
ciscoasa_5520_firmwareMatch9.10\(1.220\)
AND
ciscoasa_5520Match-
Node
ciscoasa_5525-x_firmwareMatch9.10\(1.220\)
AND
ciscoasa_5525-xMatch-
Node
ciscoasa_5540_firmwareMatch9.10\(1.220\)
AND
ciscoasa_5540Match-
Node
ciscoasa_5545-x_firmwareMatch9.10\(1.220\)
AND
ciscoasa_5545-xMatch-
Node
ciscoasa_5550_firmwareMatch9.10\(1.220\)
AND
ciscoasa_5550Match-
Node
ciscoasa_5555-x_firmwareMatch9.10\(1.220\)
AND
ciscoasa_5555-xMatch-
Node
ciscoasa_5580_firmwareMatch9.10\(1.220\)
AND
ciscoasa_5580Match-
Node
ciscoasa_5585-x_firmwareMatch9.10\(1.220\)
AND
ciscoasa_5585-xMatch-
Node
ciscoadaptive_security_appliance_softwareRange9.8–9.8.4.15
OR
ciscoadaptive_security_appliance_softwareRange9.9–9.9.2.66
OR
ciscoadaptive_security_appliance_softwareRange9.10–9.10.1.37
OR
ciscoadaptive_security_appliance_softwareRange9.12–9.12.3.2
OR
ciscoadaptive_security_appliance_softwareRange9.13–9.13.1.7

CNA Affected

[
  {
    "product": "Cisco Adaptive Security Appliance (ASA) Software ",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

Social References

More

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.4%