CVE-2018-0229
 
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
A vulnerability in the implementation of Security Assertion Markup Language (SAML) Single Sign-On (SSO) authentication for Cisco AnyConnect Secure Mobility Client for Desktop Platforms, Cisco Adaptive Security Appliance (ASA) Software, and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to establish an authenticated AnyConnect session through an affected device running ASA or FTD Software. The authentication would need to be done by an unsuspecting third party, aka Session Fixation. The vulnerability exists because there is no mechanism for the ASA or FTD Software to detect that the authentication request originates from the AnyConnect client directly. An attacker could exploit this vulnerability by persuading a user to click a crafted link and authenticating using the company's Identity Provider (IdP). A successful exploit could allow the attacker to hijack a valid authentication token and use that to establish an authenticated AnyConnect session through an affected device running ASA or FTD Software. This vulnerability affects the Cisco AnyConnect Secure Mobility Client, and ASA Software and FTD Software configured for SAML 2.0-based SSO for AnyConnect Remote Access VPN that is running on the following Cisco products: 3000 Series Industrial Security Appliances (ISA), ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Adaptive Security Virtual Appliance (ASAv), Firepower 2100 Series Security Appliance, Firepower 4100 Series Security Appliance, Firepower 9300 ASA Security Module, FTD Virtual (FTDv). Cisco Bug IDs: CSCvg65072, CSCvh87448.
Una vulnerabilidad en la implementación de la autenticación Security Assertion Markup Language (SAML) Single Sign-On (SSO) para Cisco AnyConnect Secure Mobility Client for Desktop Platforms, Cisco Adaptive Security Appliance (ASA) Software y Cisco Firepower Threat Defense (FTD) Software podría permitir que un atacante remoto no autenticado establezca una sesión AnyConnect autenticada a través de un dispositivo afectado que ejecute el software ASA o FTD. La autenticación tendría que ser realizada por un tercero, lo que también se conoce como fijación de sesión. La vulnerabilidad existe debido a que no hay un mecanismo para que el software ASA o FTD detecte que la petición de autenticación se origina directamente en el cliente AnyConnect. Un atacante podría explotar esta vulnerabilidad convenciendo a un usuario para que haga clic en un enlace manipulado y se autentique empleando el Proveedor de Identidad (IdP) de la compañía. Su explotación con éxito podría permitir que el atacante secuestre un token de autenticación válido y lo emplee para establecer una sesión AnyConnect autenticada mediante un dispositivo afectado que ejecute software ASA o FTD. Esta vulnerabilidad afecta a Cisco AnyConnect Secure Mobility Client y a ASA Software y FTD Software cuando están configurados para SSO basado en SAML 2.0 para la VPN AnyConnect Remote Access que se está ejecutando e los siguientes productos de Cisco: 3000 Series Industrial Security Appliances (ISA), ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Adaptive Security Virtual Appliance (ASAv), Firepower 2100 Series Security Appliance, Firepower 4100 Series Security Appliance, Firepower 9300 ASA Security Module y FTD Virtual (FTDv). Cisco Bug IDs: CSCvg65072, CSCvh87448.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2017-11-27 CVE Reserved
- 2018-04-19 CVE Published
- 2023-09-10 EPSS Updated
- 2024-08-05 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-384: Session Fixation
CAPEC
References (4)
URL | Tag | Source |
---|---|---|
http://www.securityfocus.com/bid/103939 | Third Party Advisory | |
http://www.securitytracker.com/id/1040711 | Third Party Advisory | |
http://www.securitytracker.com/id/1040712 | Third Party Advisory |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Cisco Search vendor "Cisco" | Anyconnect Secure Mobility Client Search vendor "Cisco" for product "Anyconnect Secure Mobility Client" | 4.6\(200\) Search vendor "Cisco" for product "Anyconnect Secure Mobility Client" and version "4.6\(200\)" | - |
Affected
| ||||||
Cisco Search vendor "Cisco" | Adaptive Security Appliance Software Search vendor "Cisco" for product "Adaptive Security Appliance Software" | 9.8\(1.245\) Search vendor "Cisco" for product "Adaptive Security Appliance Software" and version "9.8\(1.245\)" | - |
Affected
|