4.3
CVSSv2

CVE-2013-5510

Published: 13/10/2013 Updated: 15/08/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

The remote-access VPN implementation in Cisco Adaptive Security Appliance (ASA) Software 7.x prior to 7.2(5.12), 8.x prior to 8.2(5.46), 8.3.x prior to 8.3(2.39), 8.4.x prior to 8.4(6), 8.6.x prior to 8.6(1.12), 9.0.x prior to 9.0(3.1), and 9.1.x prior to 9.1(2.5), when an override-account-disable option is enabled, does not properly parse AAA LDAP responses, which allows remote malicious users to bypass authentication via a VPN connection attempt, aka Bug ID CSCug83401.

Vulnerable Product Search on Vulmon Subscribe to Product

cisco adaptive security appliance software 7.0\\(5\\)

cisco adaptive security appliance software 7.0\\(4\\)

cisco adaptive security appliance software 7.0\\(6\\)

cisco adaptive security appliance software 7.0\\(6.7\\)

cisco adaptive security appliance software 7.0\\(8\\)

cisco adaptive security appliance software 7.0.4.3

cisco adaptive security appliance software 7.0.4

cisco adaptive security appliance software 7.0\\(1\\)

cisco adaptive security appliance software 7.0

cisco adaptive security appliance software 7.0.1

cisco adaptive security appliance software 7.0.7

cisco adaptive security appliance software 7.0.2

cisco adaptive security appliance software 7.0.1.4

cisco adaptive security appliance software 7.0.6

cisco adaptive security appliance software 7.0\\(7\\)

cisco adaptive security appliance software 7.0\\(0\\)

cisco adaptive security appliance software 7.0\\(5.2\\)

cisco adaptive security appliance software 7.0\\(2\\)

cisco adaptive security appliance software 7.0.5

cisco adaptive security appliance software 7.0.8

cisco adaptive security appliance software 7.2\\(2.48\\)

cisco adaptive security appliance software 7.1

cisco adaptive security appliance software 7.2\\(2.5\\)

cisco adaptive security appliance software 7.2\\(2.15\\)

cisco adaptive security appliance software 7.1\\(2\\)

cisco adaptive security appliance software 7.2

cisco adaptive security appliance software 7.2\\(2.10\\)

cisco adaptive security appliance software 7.2\\(2.7\\)

cisco adaptive security appliance software 7.2\\(3\\)

cisco adaptive security appliance software 7.2\\(4\\)

cisco adaptive security appliance software 7.2\\(2.8\\)

cisco adaptive security appliance software 7.2\\(5\\)

cisco adaptive security appliance software 7.1.1

cisco adaptive security appliance software 7.2\\(1.22\\)

cisco adaptive security appliance software 7.2\\(2.18\\)

cisco adaptive security appliance software 7.1\\(2.5\\)

cisco adaptive security appliance software 7.2\\(2.14\\)

cisco adaptive security appliance software 7.2\\(2.17\\)

cisco adaptive security appliance software 7.1\\(2.49\\)

cisco adaptive security appliance software 7.1\\(2.48\\)

cisco adaptive security appliance software 7.2\\(1\\)

cisco adaptive security appliance software 7.2\\(2.19\\)

cisco adaptive security appliance software 7.2\\(2\\)

cisco adaptive security appliance software 7.2\\(2.16\\)

cisco adaptive security appliance software 7.1\\(2.27\\)

cisco adaptive security appliance software 7.1\\(5\\)

cisco adaptive security appliance software 7.1.2

cisco adaptive security appliance software 8.0\\(4\\)

cisco adaptive security appliance software 8.2\\(5.38\\)

cisco adaptive security appliance software 8.2\\(3\\)

cisco adaptive security appliance software 8.1

cisco adaptive security appliance software 8.2\\(4\\)

cisco adaptive security appliance software 8.0\\(3\\)

cisco adaptive security appliance software 8.2\\(3.9\\)

cisco adaptive security appliance software 8.0.2

cisco adaptive security appliance software 8.2\\(5\\)

cisco adaptive security appliance software 8.2\\(2\\)

cisco adaptive security appliance software 8.0\\(5\\)

cisco adaptive security appliance software 8.0

cisco adaptive security appliance software 8.2\\(4.4\\)

cisco adaptive security appliance software 8.0\\(5.28\\)

cisco adaptive security appliance software 8.2\\(5.35\\)

cisco adaptive security appliance software 8.2

cisco adaptive security appliance software 8.0.5

cisco adaptive security appliance software 8.0.4

cisco adaptive security appliance software 8.2\\(1\\)

cisco adaptive security appliance software 8.0\\(2\\)

cisco adaptive security appliance software 8.0\\(5.31\\)

cisco adaptive security appliance software 8.0.3

cisco adaptive security appliance software 8.2\\(4.1\\)

cisco adaptive security appliance software 8.4\\(1.11\\)

cisco adaptive security appliance software 8.4\\(2\\)

cisco adaptive security appliance software 8.4\\(4.11\\)

cisco adaptive security appliance software 8.4\\(5\\)

cisco adaptive security appliance software 8.4\\(2.11\\)

cisco adaptive security appliance software 8.4\\(1\\)

cisco adaptive security appliance software 8.4\\(3\\)

cisco adaptive security appliance software 8.4

cisco adaptive security appliance software 8.6\\(1\\)

cisco adaptive security appliance software 8.6\\(1.10\\)

cisco adaptive security appliance software 8.6

cisco adaptive security appliance software 9.0

cisco adaptive security appliance software 9.1

cisco adaptive security appliance software 9.1\\(1.7\\)

Vendor Advisories

Cisco Adaptive Security Appliance (ASA) Software is affected by the following vulnerabilities: IPsec VPN Crafted ICMP Packet Denial of Service Vulnerability SQL*Net Inspection Engine Denial of Service Vulnerability Digital Certificate Authentication Bypass Vulnerability Remote Access VPN Authentication Bypass Vulnerability Digi ...
A vulnerability in the authentication code of the remote access VPN feature of Cisco ASA Software could allow an unauthenticated, remote attacker to bypass the remote VPN authentication, which could allow remote access to the inside network The vulnerability is due to improper parsing of the LDAP response packet received from a remote AAA LDAP se ...