Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2018-0101: Cisco Security Advisory: Cisco Adaptive Security Appliance Remote Code Execution and Denial of Service Vulnerability

A vulnerability in the Secure Sockets Layer (SSL) VPN functionality of the Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code. The vulnerability is due to an attempt to double free a region of memory when the webvpn feature is enabled on the Cisco ASA device. An attacker could exploit this vulnerability by sending multiple, crafted XML packets to a webvpn-configured interface on the affected system. An exploit could allow the attacker to execute arbitrary code and obtain full control of the system, or cause a reload of the affected device. This vulnerability affects Cisco ASA Software that is running on the following Cisco products: 3000 Series Industrial Security Appliance (ISA), ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, ASA 1000V Cloud Firewall, Adaptive Security Virtual Appliance (ASAv), Firepower 2100 Series Security Appliance, Firepower 4110 Security Appliance, Firepower 9300 ASA Security Module, Firepower Threat Defense Software (FTD). Cisco Bug IDs: CSCvg35618.

CVE
#vulnerability#web#cisco#dos#rce#auth#ssl

This vulnerability affects Cisco ASA Software that is running on the following Cisco products:

  • 3000 Series Industrial Security Appliance (ISA)
  • ASA 5500 Series Adaptive Security Appliances
  • ASA 5500-X Series Next-Generation Firewalls
  • ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers
  • ASA 1000V Cloud Firewall
  • Adaptive Security Virtual Appliance (ASAv)
  • Firepower 2100 Series Security Appliance
  • Firepower 4110 Security Appliance
  • Firepower 4120 Security Appliance
  • Firepower 4140 Security Appliance
  • Firepower 4150 Security Appliance
  • Firepower 9300 ASA Security Module
  • Firepower Threat Defense Software (FTD)
  • FTD Virtual (FTDv)

ASA Software

In the following table, the left column lists the vulnerable Cisco ASA features. The right column indicates the vulnerable configuration from the CLI command show running-config, if it can be determined.

Feature

Vulnerable Configuration

Adaptive Security Device Manager (ASDM)1

http server enable
http

AnyConnect IKEv2 Remote Access (with client services)

crypto ikev2 enable client-services port
webvpn
anyconnect enable

AnyConnect IKEv2 Remote Access (without client services)

crypto ikev2 enable
webvpn
anyconnect enable

AnyConnect SSL VPN

webvpn
enable

Cisco Security Manager2

http server enable
http

Clientless SSL VPN

webvpn
enable

Cut-Through Proxy (Not vulnerable unless used in conjunction with other vulnerable features on the same port)

aaa authentication listener port

Local Certificate Authority (CA)

crypto ca server
no shutdown

Mobile Device Manager (MDM) Proxy3

mdm-proxy
enable

Mobile User Security (MUS)

webvpn
mus password
mus server enable port
mus

Proxy Bypass

webvpn
proxy-bypass

REST API4

rest-api image disk0:/
rest-api agent

Security Assertion Markup Language (SAML) Single Sign-On (SSO)5

N/A

1ASDM is vulnerable only from an IP address in the configured http command range.
2 Cisco Security Manager is vulnerable only from an IP address in the configured http command range.
3The MDM Proxy is first supported as of software release 9.3.1.
4The REST API is first supported as of software release 9.3.2. The REST API is vulnerable only from an IP address in the configured http command range.
5SAML SSO is first supported as of software release 9.6.

The customer can also use the show asp table socket | include SSL|DTLS command and look for an SSL or a DTLS listen socket on any TCP port. If either socket is present in the output and the ASA device is configured for one or more of the ASA features in the above table, the device is considered vulnerable. The following example shows an ASA device with SSL and DTLS listen sockets:

ciscoasa# show asp table socket | include SSL|DTLS
SSL 00185038 LISTEN 172.16.0.250:443 0.0.0.0:*
SSL 00188638 LISTEN 10.0.0.250:443 0.0.0.0:*
DTLS 0018f7a8 LISTEN 10.0.0.250:443 0.0.0.0:*

The customer can also check the show asp table socket stats protocol ssl command to list the underlying SSL system statistics. The SSL statistics indicate the number of each type of message received and is further verification that the ASA device is vulnerable.

ciscoasa# show asp table socket stats protocol ssl
NP SSL System Stats:
Handshake Started: 83 Handshake Complete: 60
SSL Open: 7
SSL Close: 285
SSL Server: 84
SSL Server Verify: 0
SSL Client: 0

Note: While certain IKEv2 feature sets do not enable the underlying SSL TCP listening socket, they may still be vulnerable. Customers can use the CLI command show running-config crypto ikev2 to check if the configuration command crypto ikev2 enable is present in the configuration.

ciscoasa# show running-config crypto ikev2 | include enable
crypto ikev2 enable Outside

If a command like crypto ikev2 enable is present in the running configuration and the command anyconnect enable is part of the global webvpn configuration, the ASA device is also considered vulnerable.

**Determining the ASA Running Software Release
**
To determine whether a vulnerable release of Cisco ASA Software is running on a device, administrators can use the show version command in the CLI. The following example shows the output of the command for a device that is running Cisco ASA Software Release 9.2(1):

ciscoasa# show version | include Version
Cisco Adaptive Security Appliance Software Version 9.2(1)
Device Manager Version 7.4(1)

Customers who use Cisco Adaptive Security Device Manager (ASDM) to manage devices can locate the software release in the table that appears in the login window or the upper-left corner of the Cisco ASDM window.

FTD Software This vulnerability applies to all FTD releases before the first fixed software release. The FTD release contains both Firepower and ASA code. Please review the Firepower Threat Defense Devices section in the Cisco Firepower Compatibility Guide for additional information.

In the following table, the left column lists the vulnerable Cisco FTD features. The right column indicates the vulnerable configuration from the CLI command show running-config, if it can be determined.

Feature

Vulnerable Configuration

HTTP Service enabled1

http server enable
http

AnyConnect IKEv2 Remote Access (with client services)2,3

crypto ikev2 enable client-services port
webvpn
anyconnect enable

AnyConnect IKEv2 Remote Access (without client services)2,3

crypto ikev2 enable
webvpn
anyconnect enable

AnyConnect SSL VPN2,3

webvpn
enable

1 The HTTP feature is enabled via Firepower Threat Defense Platform Settings > HTTP on the Firepower Management Console (FMC).
2 Remote Access VPN features are enabled via Devices > VPN > Remote Access on the FMC or via Device > Remote Access VPN on the Firepower Device Manager (FDM).
3 Remote Access VPN features are first supported as of software release 6.2.2.

The customer can also use the show asp table socket | include SSL|DTLS command and look for an SSL or a DTLS listen socket on any TCP port. If either socket is present in the output and the FTD device is configured for one or more of the features listed in the above table, the device is considered vulnerable. The following example shows an FTD device with SSL and DTLS listen sockets:

firepower# show asp table socket | include SSL|DTLS
SSL 01ffb648 LISTEN 1.1.1.1:443 0.0.0.0:*
DTLS 00009438 LISTEN 1.1.1.1:443 0.0.0.0:*

The customer can also check the show asp table socket stats protocol ssl command to list the underlying SSL system statistics. The SSL statistics indicate the number of each type of message received and is further verification that the FTD device is vulnerable.

firepower# show asp table socket stats protocol ssl
NP SSL System Stats:
Handshake Started: 44
Handshake Complete: 42
SSL Open: 2
SSL Close: 77
SSL Server: 45
SSL Server Verify: 0
SSL Client: 0

Note: While certain IKEv2 feature sets do not enable the underlying SSL TCP listening socket, they may still be vulnerable. Customers can use the CLI command show running-config crypto ikev2 to check if the configuration command crypto ikev2 enable is present in the configuration.

firepower# show running-config crypto ikev2 | include enable
crypto ikev2 enable Outside

If a command like crypto ikev2 enable is present in the running configuration and the command anyconnect enable is part of the global webvpn configuration, the FTD device is also considered vulnerable.

Determining the Running FTD Software Release

Administrators can use the show version command in the CLI to determine the FTD release. In this example, the device is running software release 6.2.2:

> show version
---------------------[ ftd ]---------------------
Model : Cisco ASA5525-X Threat Defense (75) Version 6.2.2 (Build 362)
UUID : 2849ba3c-ecb8-11e6-98ca-b9fc2975893c
Rules update version : 2017-03-15-001-vrt
VDB version : 279
----------------------------------------------------

Cisco has confirmed that the AnyConnect Secure Mobility Client is not vulnerable.

No other Cisco products are currently known to be affected by this vulnerability.

Related news

ArcaneDoor - New espionage-focused campaign found targeting perimeter network devices

ArcaneDoor is a campaign that is the latest example of state-sponsored actors targeting perimeter network devices from multiple vendors. Coveted by these actors, perimeter network devices are the perfect intrusion point for espionage-focused campaigns.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907