Executive Summary

Summary
Title Cisco ASA Software, FTD Software, and AnyConnect Secure Mobility Client SAML Authentication Session Fixation Vulnerability
Informations
Name cisco-sa-20180418-asaanyconnect First vendor Publication 2018-04-18
Vendor Cisco Last vendor Modification 2018-04-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the implementation of Security Assertion Markup Language (SAML) Single Sign-On (SSO) authentication for Cisco AnyConnect Secure Mobility Client for Desktop Platforms, Cisco Adaptive Security Appliance (ASA) Software, and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to establish an authenticated AnyConnect session through an affected device running ASA or FTD Software. The authentication would need to be done by an unsuspecting third party.

The vulnerability exists because there is no mechanism for the ASA or FTD Software to detect that the authentication request originates from the AnyConnect client directly. An attacker could exploit this vulnerability by persuading a user to click a crafted link and authenticating using the company's Identity Provider (IdP). A successful exploit could allow the attacker to hijack a valid authentication token and use that to establish an authenticated AnyConnect session through an affected device running ASA or FTD Software.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asaanyconnect ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asaanyconnect"]

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJa1279XBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfcz4Z8P/13XSHLoN4OxOemzkPNpRGTgbaE6 QDB1tHKIHNva4rR97XvgEZVhWrM+IZ3v2+8cLauvu8/Zl6M9mA70dmoS/PBr28d8 3lQaX8hcdUOxYJEiZ9mlQS3SslqRPy+woNeYN+lrAFO71uggiCDfmIPq7Ps6QyFG Dz0E0DKUN9kR3YR+1gaSLQjeZCNyiv4orlbVN5nK1XOaj/4YTTjaHL7YHbRjAhJL AwM7P5PyhVTary3+GMOnx8i+0WJA9DMUwYNmgkewigO3tG/iscQaqi7UhCMrHkhC btNEIzwd6ZSPauxuGi5fScSlbhSsl6zYnYJsJvePH/Fb2YgPAFucR5pKaSHZR6QC frgmCFdrucbkB6r9gPzwwXaPU+AMDZ+QXE6dRiK4PGruruof01y23qe88g++ppll Wx03rLRzEoIrkOe9ihcfPP5cuWI9oCxPXMXeRafpq+jVCpOqvkvk6Z00W86ELKtE sp7FQjmKhulopnjNQC65DX2VLccppwC2Q82VPyYozQq1kd1pCZfhTLktQv1t4njO PTXtQAjdz/FlrwtI/GhEmfhIdZptVD4BefBHBsjU6hqY8IckfFwlCP3+8r7MQE53 oBBxktn95eSjlH5Y4S7ZWtKyTDAiAMVwpJyaHfttJiFdrS/sEZNTZdvSYOcCaZPa ERj+ErQwqz0dtHMd =VjxN END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-384 Session Fixation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-04-27 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180418-asa1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-05-24 21:21:51
  • Multiple Updates
2018-04-20 00:21:17
  • Multiple Updates
2018-04-18 21:18:32
  • First insertion