CVE-2020-3125

A vulnerability in the Kerberos authentication feature of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to impersonate the Kerberos key distribution center (KDC) and bypass authentication on an affected device that is configured to perform Kerberos authentication for VPN or local device access. The vulnerability is due to insufficient identity verification of the KDC when a successful authentication response is received. An attacker could exploit this vulnerability by spoofing the KDC server response to the ASA device. This malicious response would not have been authenticated by the KDC. A successful attack could allow an attacker to bypass Kerberos authentication.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:asa_5505_firmware:9.10\(1.220\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:asa_5510_firmware:9.10\(1.220\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5510:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:cisco:asa_5512-x_firmware:9.10\(1.220\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:cisco:asa_5515-x_firmware:9.10\(1.220\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:cisco:asa_5520_firmware:9.10\(1.220\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5520:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:cisco:asa_5525-x_firmware:9.10\(1.220\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:cisco:asa_5540_firmware:9.10\(1.220\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5540:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:cisco:asa_5545-x_firmware:9.10\(1.220\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5545-x:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:cisco:asa_5550_firmware:9.10\(1.220\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5550:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:cisco:asa_5555-x_firmware:9.10\(1.220\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:cisco:asa_5580_firmware:9.10\(1.220\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5580:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:cisco:asa_5585-x_firmware:9.10\(1.220\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:asa_5585-x:-:*:*:*:*:*:*:*

Configuration 13 (hide)

OR cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*

History

16 Aug 2023, 16:17

Type Values Removed Values Added
First Time Cisco adaptive Security Appliance Software
CPE cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:* cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*

Information

Published : 2020-05-06 17:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-3125

Mitre link : CVE-2020-3125

CVE.ORG link : CVE-2020-3125


JSON object : View

Products Affected

cisco

  • asa_5545-x_firmware
  • asa_5520
  • asa_5550_firmware
  • asa_5505
  • asa_5510_firmware
  • asa_5555-x_firmware
  • asa_5540
  • asa_5510
  • asa_5512-x_firmware
  • asa_5555-x
  • adaptive_security_appliance_software
  • asa_5512-x
  • asa_5520_firmware
  • asa_5515-x
  • asa_5580_firmware
  • asa_5525-x_firmware
  • asa_5515-x_firmware
  • asa_5580
  • asa_5585-x_firmware
  • asa_5585-x
  • asa_5505_firmware
  • asa_5525-x
  • asa_5545-x
  • asa_5550
  • asa_5540_firmware
CWE
CWE-287

Improper Authentication