Cisco ASA Software VPN Group Enumeration Vulnerability

Related Vulnerabilities: CVE-2013-1194  

A vulnerability in the Internet Security Association and Key Management Protocol (ISAKMP) implementation in Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to enumerate remote access VPN groups configured in a Cisco ASA device. The vulnerability is due to differences in the way Cisco ASA Software responds to Internet Key Exchange (IKE) aggressive mode messages when valid and invalid VPN groups are provided in the AM1 message. An attacker could exploit this vulnerability by sending crafted IKE messages to a Cisco ASA device that is configured as a VPN headend. This vulnerability was discovered by Daniel Turner of Trustwave SpiderLabs. Cisco would like to thank Trustwave SpiderLabs for reporting this issue and working with us toward coordinated disclosure of this vulnerability. Cisco has confirmed the vulnerability in a security notice and software updates are available. To exploit the vulnerability, an attacker may need access to trusted, internal networks to send crafted IKE messages to the targeted system. This access requirement may reduce the likelihood of a successful attack. Customers are advised to review the bug report in the vendor announcements section for a current list of affected versions. Cisco indicates through the CVSS score that functional exploit code exists; however, the code is not known to be publicly available.