Vulnerabilities > CVE-2017-6752 - Information Exposure vulnerability in Cisco Adaptive Security Appliance Software 9.3.3/9.6.2

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
NONE
network
low complexity
cisco
CWE-200
nessus

Summary

A vulnerability in the web interface of the Cisco Adaptive Security Appliance (ASA) 9.3(3) and 9.6(2) could allow an unauthenticated, remote attacker to determine valid usernames. The attacker could use this information to conduct additional reconnaissance attacks. The vulnerability is due to the interaction between Lightweight Directory Access Protocol (LDAP) and SSL Connection Profile when they are configured together. An attacker could exploit the vulnerability by performing a username enumeration attack to the IP address of the device. An exploit could allow the attacker to determine valid usernames. Cisco Bug IDs: CSCvd47888.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

NASL familyCISCO
NASL idCISCO-SA-20170802-ASA2.NASL
descriptionAccording to its self-reported version and configuration, the Cisco Adaptive Security Appliance (ASA) software running on the remote device is affected by a vulnerability in the web-based management interface of Cisco Adaptive Security Appliance (ASA) that could allow an authenticated, remote attacker to determine valid usernames. The vulnerability is due to the interaction between Lightweight Directory Access Protocol (LDAP) and SSL Connection Profile when they are configured together. An attacker could exploit the vulnerability by performing a username enumeration attack to the IP address of the device. An exploit could allow the attacker to determine valid usernames.
last seen2020-06-01
modified2020-06-02
plugin id102499
published2017-08-15
reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/102499
titleCisco Adaptive Security Appliance Username Enumeration Information Disclosure Vulnerability (CSCvd47888)
code
#TRUSTED 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
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(102499);
  script_version("1.6");
  script_cvs_date("Date: 2019/11/12");

  script_cve_id("CVE-2017-6752");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvd47888");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20170802-asa2");

  script_name(english:"Cisco Adaptive Security Appliance Username Enumeration Information Disclosure Vulnerability (CSCvd47888)");
  script_summary(english:"Checks the ASA version.");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version and configuration, the Cisco
Adaptive Security Appliance (ASA) software running on the remote
device is affected by a vulnerability in the web-based management
interface of Cisco Adaptive Security Appliance (ASA) that could allow
an authenticated, remote attacker to determine valid usernames.

The vulnerability is due to the interaction between Lightweight
Directory Access Protocol (LDAP) and SSL Connection Profile when they
are configured together. An attacker could exploit the vulnerability
by performing a username enumeration attack to the IP address of the
device. An exploit could allow the attacker to determine valid
usernames.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-asa2
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?68b260d1");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco security
advisory cisco-sa-20170802-asa2.

The ASA administrator can use the following command to disable
on-board password management:

tunnel-group DefaultWEBVPNGroup general-attributes
no password-management");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-6752");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/02/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/08/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/08/15");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:adaptive_security_appliance_software");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
  script_require_keys("Host/Cisco/ASA", "Host/Cisco/ASA/model");

  exit(0);
}

include("audit.inc");
include("cisco_func.inc");
include("cisco_kb_cmd_func.inc");

asa = get_kb_item_or_exit('Host/Cisco/ASA');
model = get_kb_item_or_exit('Host/Cisco/ASA/model');

version = extract_asa_version(asa);
if (isnull(version)) audit(AUDIT_FN_FAIL, 'extract_asa_version');

if (model !~ '^55[0-9][0-9](|-)X($|[^0-9])')
  audit(AUDIT_HOST_NOT, 'ASA 5500-X');

cbi = 'CSCvd47888';
fix = NULL;

if (version == "9.3(3)")
  fix = "See advisory";

else if (version == "9.6(2)")
  fix = "9.6(3.2)";

if (isnull(fix))
  audit(AUDIT_INST_VER_NOT_VULN, "Cisco ASA", version);

override = FALSE;
vuln = FALSE;

cmds = make_list();

if (get_kb_item("Host/local_checks_enabled"))
{
  # Check if password-management is enabled
  buf = cisco_command_kb_item("Host/Cisco/Config/show_running-config", "show running-config");

  if (check_cisco_result(buf))
  {
    if (preg(multiline:TRUE, pattern:"password-management", string:buf))
      cmds = make_list(cmds, "show running-config");
      vuln = TRUE;
    }
  else if (cisco_needs_enable(buf)) override = TRUE;
  }

if (!vuln && !override)
  audit(AUDIT_HOST_NOT, "affected because on-board password management is not enabled");

if (vuln || override)
{
  security_report_cisco(
    port     : 0,
    severity : SECURITY_WARNING,
    version  : version,
    override : override,
    bug_id   : cbi,
    fix      : fix,
    cmds     : cmds
  );
}
else audit(AUDIT_HOST_NOT, "affected");