Lucene search

K
cve[email protected]CVE-2023-20264
HistoryNov 01, 2023 - 6:15 p.m.

CVE-2023-20264

2023-11-0118:15:09
CWE-601
web.nvd.nist.gov
42
vulnerability
saml 2.0
sso
remote access vpn
cisco
asa software
ftd software
interception

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.9%

A vulnerability in the implementation of Security Assertion Markup Language (SAML) 2.0 single sign-on (SSO) for remote access VPN in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to intercept the SAML assertion of a user who is authenticating to a remote access VPN session. This vulnerability is due to insufficient validation of the login URL. An attacker could exploit this vulnerability by persuading a user to access a site that is under the control of the attacker, allowing the attacker to modify the login URL. A successful exploit could allow the attacker to intercept a successful SAML assertion and use that assertion to establish a remote access VPN session toward the affected device with the identity and permissions of the hijacked user, resulting in access to the protected network.

Affected configurations

NVD
Node
ciscoadaptive_security_appliance_softwareRange9.18.19.18.3.46
OR
ciscoadaptive_security_appliance_softwareRange9.19.1.59.19.1.12
Node
ciscofirepower_threat_defenseMatch7.2.4

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Adaptive Security Appliance (ASA) Software",
    "versions": [
      {
        "version": "9.18.1",
        "status": "affected"
      },
      {
        "version": "9.18.1.3",
        "status": "affected"
      },
      {
        "version": "9.18.2",
        "status": "affected"
      },
      {
        "version": "9.18.2.5",
        "status": "affected"
      },
      {
        "version": "9.18.2.7",
        "status": "affected"
      },
      {
        "version": "9.18.2.8",
        "status": "affected"
      },
      {
        "version": "9.18.3",
        "status": "affected"
      },
      {
        "version": "9.18.3.39",
        "status": "affected"
      },
      {
        "version": "9.18.3.46",
        "status": "affected"
      },
      {
        "version": "9.19.1.5",
        "status": "affected"
      },
      {
        "version": "9.19.1.9",
        "status": "affected"
      },
      {
        "version": "9.19.1.12",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco Firepower Threat Defense Software",
    "versions": [
      {
        "version": "7.2.4",
        "status": "affected"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.9%

Related for CVE-2023-20264