Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-20828: Cisco Security Advisory: Cisco FirePOWER Software for ASA FirePOWER Module Command Injection Vulnerability

A vulnerability in the CLI parser of Cisco FirePOWER Software for Adaptive Security Appliance (ASA) FirePOWER module could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system of an affected ASA FirePOWER module as the root user. This vulnerability is due to improper handling of undefined command parameters. An attacker could exploit this vulnerability by using a crafted command on the CLI or by submitting a crafted HTTPS request to the web-based management interface of the Cisco ASA that is hosting the ASA FirePOWER module. Note: To exploit this vulnerability, the attacker must have administrative access to the Cisco ASA. A user who has administrative access to a particular Cisco ASA is also expected to have administrative access to the ASA FirePOWER module that is hosted by that Cisco ASA.

CVE
#vulnerability#web#linux#cisco#auth

At the time of publication, this vulnerability affected Cisco ASA FirePOWER modules if they were running a vulnerable release of Cisco FirePOWER Software and were configured to block all access to the Linux shell using the system lockdown[-sensor] CLI command.

Note: The attack vector through an HTTPS request is open only if HTTPS management access is enabled on the Cisco ASA that is hosting the ASA FirePOWER module.

For information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.

Determine the ASA FirePOWER Module Lockdown Configuration

To determine if lockdown mode is enabled on the ASA FirePOWER module, log in to the ASA FirePOWER module with administrative privileges and enter ?. If the expert command does not appear in the list of available commands, lockdown mode is enabled.

Determine the HTTPS Management Access Configuration

To identify the status of HTTPS management access, use the show running-config http CLI command. The following example shows the output of the show running-config http command on a device that has HTTPS management access enabled on the inside interface:

asa# show running-config http
http server enable
http 0.0.0.0 0.0.0.0 inside

The HTTPS management access is disabled if one of the following is true:

  • The line that starts with http server enable is missing.
  • The output of the show running-config http command does not include an HTTP access control list (ACL) that is associated with an interface.

If the output does include an HTTP ACL, the exact value of the HTTP ACL does not affect the vulnerability status of the device. However, for successful exploitation, the attacker must be able to connect to the HTTPS management server of the device from an IP address that is permitted by the HTTP ACL.

If the line that starts with http server enable does not include a port, as in the example above, the default port 443 is used. The exact port value does not affect the vulnerability status of the device.

Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

Cisco has confirmed that this vulnerability does not affect the following Cisco products:

  • ASA Software
  • Firepower Management Center (FMC) Software
  • Firepower Threat Defense (FTD) Software
  • Next-Generation Intrusion Prevention System (NGIPS) Software

Related news

Cisco ASA-X With FirePOWER Services Authenticated Command Injection

This Metasploit module exploits an authenticated command injection vulnerability affecting Cisco ASA-X with FirePOWER Services. This exploit is executed through the ASA's ASDM web server and lands in the FirePower Services SFR module's Linux virtual machine as the root user. Access to the virtual machine allows the attacker to pivot to the inside network, and access the outside network. Also, the SFR virtual machine is running snort on the traffic flowing through the ASA, so the attacker should have access to this diverted traffic as well. This module requires ASDM credentials in order to traverse the ASDM interface. A similar attack can be performed via Cisco CLI (over SSH), although that isn't implemented here. Finally, it's worth noting that this attack bypasses the affects of the lockdown-sensor command (e.g. the virtual machine's bash shell shouldn't be available but this attack makes it available). Cisco assigned this issue CVE-2022-20828. The issue affects all Cisco ASA that sup...

Cisco Patches High-Severity Vulnerability Affecting ASA and Firepower Solutions

Cisco on Wednesday released patches to contain multiple flaws in its software that could be abused to leak sensitive information on susceptible appliances. The issue, assigned the identifier CVE-2022-20866 (CVSS score: 7.4), has been described as a "logic error" when handling RSA keys on devices running Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD)

4 Flaws, Other Weaknesses Undermine Cisco ASA Firewalls

More than 1 million instances of firewalls running Cisco Adaptive Security Appliance (ASA) software have four vulnerabilities that undermine its security, a researcher finds.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907