Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-20829: Cisco Security Advisory: Cisco Adaptive Security Device Manager and Adaptive Security Appliance Software Client-side Arbitrary Code Execution Vulnerability

A vulnerability in the packaging of Cisco Adaptive Security Device Manager (ASDM) images and the validation of those images by Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, remote attacker with administrative privileges to upload an ASDM image that contains malicious code to a device that is running Cisco ASA Software. This vulnerability is due to insufficient validation of the authenticity of an ASDM image during its installation on a device that is running Cisco ASA Software. An attacker could exploit this vulnerability by installing a crafted ASDM image on the device that is running Cisco ASA Software and then waiting for a targeted user to access that device using ASDM. A successful exploit could allow the attacker to execute arbitrary code on the machine of the targeted user with the privileges of that user on that machine. Notes: To successfully exploit this vulnerability, the attacker must have administrative privileges on the device that is running Cisco ASA Software. Potential targets are limited to users who manage the same device that is running Cisco ASA Software using ASDM. Cisco has released and will release software updates that address this vulnerability.

CVE
#vulnerability#mac#cisco#auth

At the time of publication, this vulnerability affected Cisco devices if all of the following were true:

  • The device was running a Cisco ASA Software release earlier than Release 9.18.2.
  • The device was configured with a Cisco ASDM release earlier than Release 7.18.1.150.
  • The Cisco ASDM image was using a Cisco ASDM-IDM Launcher release earlier than Release 1.9(4).
  • The device was configured for HTTPS management access.

For information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.

Determine the HTTPS Management Access Configuration

To identify the status of HTTPS management access, use the show running-config http CLI command. The following example shows the output of the show running-config http command on a device that has HTTPS management access enabled on the inside interface:

asa# show running-config http
http server enable
http 0.0.0.0 0.0.0.0 inside

The HTTPS management access is disabled if one of the following is true:

  • The line starting with http server enable is missing.
  • The output of the show running-config http command does not include an HTTP access control list (ACL) that is associated with an interface.

If the output does include an HTTP ACL, the exact value of the ACL does not affect the vulnerability status of the device. However, potential targets are limited to users who connect to the HTTPS management server of the device from an IP address that is permitted by the HTTP ACL.

If the line starting with http server enable does not include a port, as in the example above, the default port 443 is used. The exact port value does not affect the vulnerability status of the device.

Determine the ASDM Image Configuration

To determine the configured ASDM image, use the show running-config asdm | include image CLI command. The following example shows the output of the show running-config asdm | include image command on a device that is configured to use the ASDM image named asdm-7181.bin on the disk0: filesystem:

asa# show running-config asdm | include image
asdm image disk0:/asdm-7181.bin

Empty output of this command indicates that no ASDM image is configured.

Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

Cisco has confirmed that this vulnerability does not affect the following Cisco products:

  • Firepower Management Center (FMC) Software
  • Firepower Threat Defense (FTD) Software
  • Next-Generation Intrusion Prevention System (NGIPS) Software

Related news

Cisco Patches High-Severity Vulnerability Affecting ASA and Firepower Solutions

Cisco on Wednesday released patches to contain multiple flaws in its software that could be abused to leak sensitive information on susceptible appliances. The issue, assigned the identifier CVE-2022-20866 (CVSS score: 7.4), has been described as a "logic error" when handling RSA keys on devices running Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD)

4 Flaws, Other Weaknesses Undermine Cisco ASA Firewalls

More than 1 million instances of firewalls running Cisco Adaptive Security Appliance (ASA) software have four vulnerabilities that undermine its security, a researcher finds.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907