ID

VAR-200505-0998


CVE

CVE-2005-1058


TITLE

Cisco IOS Easy VPN Server fails to properly process ISAKMP profile attributes

Trust: 0.8

sources: CERT/CC: VU#236748

DESCRIPTION

Cisco IOS 12.2T, 12.3 and 12.3T, when processing an ISAKMP profile that specifies XAUTH authentication after Phase 1 negotiation, may not process certain attributes in the ISAKMP profile that specifies XAUTH, which allows remote attackers to bypass XAUTH and move to Phase 2 negotiations. ------------ This vulnerability information is a summary of multiple vulnerabilities released at the same time. Please note that the contents of vulnerability information other than the title are included. ------------ Cisco IOS The remote user IPSec using, CISCO IOS VPN Software that enables secure communication with the gateway Easy VPN Server Has been implemented. Also, IKE (Internet Key Exchange) Expanded XAUTH (eXtended authentication) But VPN Used for authentication with clients. Cisco IOS 12.2/12.3-based Releases Implemented in Easy VPN Server Has several security issues: 1) specific Internet Key Exchange (IKE) XAUTH Message is UDP port 500 Sent to the wrong client XAUTH There is a problem that allows authentication. (BID 13031) However, in order to take advantage of this issue, the attacker IKE Phase 1 You need to know the shared group key to complete the negotiation. 2) specific ISAKMP If the profile attribute is set but not processed properly, VPN Server − There is a problem that a deadlock condition occurs in communication between clients. (BID 13033) The deadlock condition usually clears over time, but during this time the phase 2 When a negotiation is initiated by a malicious client, IPSec SA (Security Association) May be established. still, ISAKMP Only affected by certificate map matching in the profile. A remote attacker who exploits these issues could gain unauthorized access and gain access to network resources.Please refer to the “Overview” for the impact of this vulnerability. The vulnerability occurs in a case where attributes in an ISAKMP profile that have been assigned to remote peer are not processed. Cisco IOS is the Internet operating system used by Cisco network equipment. ---------------------------------------------------------------------- Want a new IT Security job? Vacant positions at Secunia: http://secunia.com/secunia_vacancies/ ---------------------------------------------------------------------- TITLE: Cisco IOS IKE XAUTH Implementation Security Bypass Vulnerabilities SECUNIA ADVISORY ID: SA14853 VERIFY ADVISORY: http://secunia.com/advisories/14853/ CRITICAL: Moderately critical IMPACT: Security Bypass WHERE: >From remote OPERATING SYSTEM: Cisco IOS R12.x http://secunia.com/product/50/ Cisco IOS 12.x http://secunia.com/product/182/ DESCRIPTION: Two vulnerabilities have been reported in Cisco IOS, which can be exploited by malicious people to bypass certain security restrictions. SOLUTION: See patch matrix in the vendor advisory for information about fixes. http://www.cisco.com/warp/public/707/cisco-sa-20050406-xauth.shtml#software PROVIDED AND/OR DISCOVERED BY: Reported by vendor. ORIGINAL ADVISORY: http://www.cisco.com/warp/public/707/cisco-sa-20050406-xauth.shtml ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 3.51

sources: NVD: CVE-2005-1058 // CERT/CC: VU#236748 // CERT/CC: VU#344900 // JVNDB: JVNDB-2005-000237 // BID: 13033 // VULHUB: VHN-12267 // PACKETSTORM: 36979

AFFECTED PRODUCTS

vendor:ciscomodel:iosscope:eqversion:12.3

Trust: 2.7

vendor:ciscomodel: - scope: - version: -

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.3t

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.2t

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.2

Trust: 1.1

vendor:ciscomodel:ios 12.3xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3bscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ykscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ygscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yvscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yyscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ypscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3bwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ylscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ygscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ytscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2jkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bzscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2syscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xyscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ymscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2cxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2czscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ywscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2byscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xzscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2znscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3bcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ycscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2cyscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.3xx

Trust: 0.3

vendor:ciscomodel:ios 12.2bxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2suscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ybscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zpscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ynscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xnscope: - version: -

Trust: 0.3

sources: CERT/CC: VU#236748 // CERT/CC: VU#344900 // BID: 13033 // JVNDB: JVNDB-2005-000237 // NVD: CVE-2005-1058 // CNNVD: CNNVD-200505-539

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2005-1058
value: HIGH

Trust: 1.8

CARNEGIE MELLON: VU#236748
value: 2.65

Trust: 0.8

CARNEGIE MELLON: VU#344900
value: 1.89

Trust: 0.8

CNNVD: CNNVD-200505-539
value: HIGH

Trust: 0.6

VULHUB: VHN-12267
value: HIGH

Trust: 0.1

NVD:
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2005-1058
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-12267
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#236748 // CERT/CC: VU#344900 // VULHUB: VHN-12267 // JVNDB: JVNDB-2005-000237 // NVD: CVE-2005-1058 // CNNVD: CNNVD-200505-539

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-1058

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200505-539

TYPE

competitive condition

Trust: 0.6

sources: CNNVD: CNNVD-200505-539

CONFIGURATIONS

sources: NVD: CVE-2005-1058

PATCH

title:cisco-sa-20050406-xauthurl:http://www.cisco.com/japanese/warp/public/3/jp/service/tac/707/cisco-sa-20050406-xauth-j.shtml

Trust: 0.8

title:cisco-sa-20050406-xauthurl:http://www.cisco.com/japanese/warp/public/3/jp/service/tac/707/cisco-sa-20050412-icmp-j.shtml

Trust: 0.8

sources: JVNDB: JVNDB-2005-000237

EXTERNAL IDS

db:NVDid:CVE-2005-1058

Trust: 2.8

db:SECUNIAid:14853

Trust: 2.5

db:BIDid:13031

Trust: 2.4

db:SECTRACKid:1013654

Trust: 1.6

db:XFid:19988

Trust: 1.6

db:CERT/CCid:VU#236748

Trust: 1.6

db:BIDid:13033

Trust: 1.2

db:CERT/CCid:VU#344900

Trust: 0.8

db:JVNDBid:JVNDB-2005-000237

Trust: 0.8

db:CNNVDid:CNNVD-200505-539

Trust: 0.7

db:CISCOid:20050406 VULNERABILITIES IN THE INTERNET KEY EXCHANGE XAUTH IMPLEMENTATION

Trust: 0.6

db:OVALid:OVAL:ORG.MITRE.OVAL:DEF:5738

Trust: 0.6

db:VULHUBid:VHN-12267

Trust: 0.1

db:PACKETSTORMid:36979

Trust: 0.1

sources: CERT/CC: VU#236748 // CERT/CC: VU#344900 // VULHUB: VHN-12267 // BID: 13033 // JVNDB: JVNDB-2005-000237 // PACKETSTORM: 36979 // NVD: CVE-2005-1058 // CNNVD: CNNVD-200505-539

REFERENCES

url:http://www.cisco.com/warp/public/707/cisco-sa-20050406-xauth.shtml

Trust: 3.4

url:http://secunia.com/advisories/14853

Trust: 2.4

url:http://www.securityfocus.com/bid/13031

Trust: 2.4

url:http://xforce.iss.net/xforce/xfdb/19988

Trust: 1.6

url:http://securitytracker.com/alerts/2005/apr/1013654.html

Trust: 1.6

url:http://www.apps.ietf.org/rfc/rfc2409.html

Trust: 1.6

url:http://www.ietf.org/html.charters/ipsec-charter.html

Trust: 1.6

url:http://www.apps.ietf.org/rfc/rfc2408.html

Trust: 1.6

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5738

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-1058

Trust: 0.8

url:http://www.frsirt.com/english/advisories/2005/0321

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2005-1058

Trust: 0.8

url:http://www.securityfocus.com/bid/13033

Trust: 0.8

url:http://www.kb.cert.org/vuls/id/236748

Trust: 0.8

url:http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:5738

Trust: 0.6

url:http://www.cisco.com/warp/public/707/cisco-sa-20050406-xauth.shtml#software

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/product/50/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/advisories/14853/

Trust: 0.1

url:http://secunia.com/secunia_vacancies/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/product/182/

Trust: 0.1

sources: CERT/CC: VU#236748 // CERT/CC: VU#344900 // VULHUB: VHN-12267 // JVNDB: JVNDB-2005-000237 // PACKETSTORM: 36979 // NVD: CVE-2005-1058 // CNNVD: CNNVD-200505-539

CREDITS

Cisco Security bulletin

Trust: 0.6

sources: CNNVD: CNNVD-200505-539

SOURCES

db:CERT/CCid:VU#236748
db:CERT/CCid:VU#344900
db:VULHUBid:VHN-12267
db:BIDid:13033
db:JVNDBid:JVNDB-2005-000237
db:PACKETSTORMid:36979
db:NVDid:CVE-2005-1058
db:CNNVDid:CNNVD-200505-539

LAST UPDATE DATE

2023-12-18T12:32:57.155000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#236748date:2005-06-08T00:00:00
db:CERT/CCid:VU#344900date:2005-06-08T00:00:00
db:VULHUBid:VHN-12267date:2017-10-11T00:00:00
db:BIDid:13033date:2009-07-12T11:57:00
db:JVNDBid:JVNDB-2005-000237date:2007-04-01T00:00:00
db:NVDid:CVE-2005-1058date:2017-10-11T01:30:03.107
db:CNNVDid:CNNVD-200505-539date:2009-03-04T00:00:00

SOURCES RELEASE DATE

db:CERT/CCid:VU#236748date:2005-06-08T00:00:00
db:CERT/CCid:VU#344900date:2005-06-08T00:00:00
db:VULHUBid:VHN-12267date:2005-05-02T00:00:00
db:BIDid:13033date:2005-04-06T00:00:00
db:JVNDBid:JVNDB-2005-000237date:2007-04-01T00:00:00
db:PACKETSTORMid:36979date:2005-04-17T07:18:51
db:NVDid:CVE-2005-1058date:2005-05-02T04:00:00
db:CNNVDid:CNNVD-200505-539date:2005-04-07T00:00:00