Cisco Adaptive Security Appliance Software Remote Access VPN Unauthorized Access - Unauthorized Clientless SSL VPN Session Establishment (cisco-sa-asaftd-ravpn-auth-8LyfCkeC)

critical Nessus Plugin ID 181183

Synopsis

The remote device is missing a vendor-supplied security patch

Description

A vulnerability in the remote access VPN feature of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, remote attacker to establish a clientless SSL VPN session with an unauthorized user.
This vulnerability is due to improper separation of authentication, authorization, and accounting (AAA) between the remote access VPN feature and the HTTPS management and site-to-site VPN features. An attacker could exploit this vulnerability by specifying a default connection profile/tunnel group while establishing a clientless SSL VPN session using valid credentials. A successful exploit could allow the attacker to establish a clientless SSL VPN session (only when running Cisco ASA Software Release 9.16 or earlier). Notes: Establishing a client-based remote access VPN tunnel is not possible as these default connection profiles/tunnel groups do not and cannot have an IP address pool configured. This vulnerability does not allow an attacker to bypass authentication. To successfully establish a remote access VPN session, valid credentials are required including a valid second factor if multi-factor authentication (MFA) is configured.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCwh23100 and CSCwh45108

See Also

http://www.nessus.org/u?e25914dd

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh23100

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh45108

Plugin Details

Severity: Critical

ID: 181183

File Name: cisco-sa-asaftd-ravpn-auth-8LyfCkeC.nasl

Version: 1.7

Type: local

Family: CISCO

Published: 9/8/2023

Updated: 12/21/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.2

CVSS v2

Risk Factor: High

Base Score: 9.4

Temporal Score: 8.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:N

CVSS Score Source: CVE-2023-20269

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 8.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:adaptive_security_appliance_software

Required KB Items: Host/Cisco/ASA/model

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/6/2023

Vulnerability Publication Date: 9/6/2023

CISA Known Exploited Vulnerability Due Dates: 10/4/2023

Reference Information

CVE: CVE-2023-20269

CISCO-SA: cisco-sa-asaftd-ravpn-auth-8LyfCkeC

IAVA: 2023-A-0460

CISCO-BUG-ID: CSCwh23100, CSCwh45108