search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Cisco PIX and ASA authentication bypass vulnerability

Vulnerability Note VU#210876

Original Release Date: 2007-05-02 | Last Revised: 2007-06-15

Overview

The Cisco ASA and PIX firewalls contain an authentication bypass vulnerability. This vulnerability may allow a remote attacker to gain unauthorized access to the internal network or firewall.

Description

The Cisco Adaptive Security Appliance (ASA) is firewall that includes routing and intrusion prevention system (IPS) features. The Cisco PIX is a stateful firewall. The Cisco ASA and PIX firewalls include the ability to use LDAP and AAA servers to authenticate remote users or terminate VPN connections.

Per Cisco Security Advisory cisco-sa-20070502-asa:
Cisco ASA and PIX devices leveraging LDAP AAA servers for authentication of terminating L2TP IPSec tunnels or remote management sessions may be vulnerable to an authentication bypass attack. See the following bullets for more details:

    • Layer 2 Tunneling Protocol (L2TP)
      Devices terminating L2TP IPSec tunnels must be configured to use LDAP in conjunction with CHAP, MS-CHAPv1, or MS-CHAPv2 authentication protocols to be vulnerable. If LDAP authentication is used in conjunction with PAP, the device is not vulnerable to the LDAP L2TP authentication bypass.
    • Remote Management Access
      Cisco ASA and PIX devices leveraging LDAP AAA servers for authentication of management sessions (telnet, SSH and HTTP) may be vulnerable to an authentication bypass attack. Access for management sessions must be explicitly enabled and is limited to the defined source IP address within the device configuration.

Impact

A remote, unauthenticated attacker may be able to gain access to internal resources, or gain direct access to the firewall.

Solution

Upgrade Cisco has released an update to address this vulnerability. See the Software Versions and Fixes section of Cisco Security Advisory cisco-sa-20070502-asa for more details.


Restrict access

Restricting access to the firewall's telnet, SSH and HTTP interfaces to trusted hosts by using IP access control lists may mitigate this vulnerability.

Vendor Information

210876
 

Cisco Systems, Inc. Affected

Updated:  May 02, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

See http://www.cisco.com/en/US/products/products_security_advisory09186a0080833166.shtml#fixes for more details.

If you have feedback, comments, or additional information about this vulnerability, please send us email.


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to Cisco for information that used in this report.

This document was written by Ryan Giobbi.

Other Information

CVE IDs: CVE-2007-2462
Severity Metric: 2.43
Date Public: 2007-05-02
Date First Published: 2007-05-02
Date Last Updated: 2007-06-15 11:43 UTC
Document Revision: 11

Sponsored by CISA.