Headline
CVE-2019-15992: Cisco Security Advisory: Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Code Execution Vulnerability
A vulnerability in the implementation of the Lua interpreter integrated in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to execute arbitrary code with root privileges on the underlying Linux operating system of an affected device. The vulnerability is due to insufficient restrictions on the allowed Lua function calls within the context of user-supplied Lua scripts. A successful exploit could allow the attacker to trigger a heap overflow condition and execute arbitrary code with root privileges on the underlying Linux operating system of an affected device.
At publication time, the vulnerability described in this advisory had been identified in the following Cisco Products:
Cisco Adaptive Security Appliance (ASA) Software
The Dynamic Access Policy (DAP) feature of Cisco ASA Software allows an administrator to create policies that apply the appropriate access control attributes based on factors dynamically assessed at the time of the establishment of the VPN session. DAP offers the capability of defining enhanced authentication, authorization, and accounting (AAA) policies by using the Lua programming language. These user-defined Lua scripts are executed within the scripting sandbox of the device.
The local implementation of the Lua interpreter, however, imposes insufficient restrictions on the allowed Lua function calls within the scripting sandbox of the affected device. An attacker who has valid administrative credentials can submit a malicious Lua script that, on execution, will escape the scripting sandbox and execute arbitrary code with root privileges on the underlying Linux Operating System of an affected device.
Cisco Firepower Threat Defense (FTD) Software
The Custom Application Detectors feature allows an administrator to define custom logic to identify and filter IP traffic based on user-defined applications on Cisco FTD devices managed through Firepower Management Center (FMC).
As part of the process of defining custom application detection logic, an administrator can create two types of detectors: Basic or Advanced. Basic application detectors are created in the FMC web-based interface by filling out a series of web form fields. Advanced application detectors are created externally and uploaded to the FMC web interface as custom Lua files that contain user-defined application detector logic. Once configured, the advanced custom application detectors are downloaded and executed within the scripting sandbox of the managed FTD device.
An attacker who has valid administrative credentials can configure an Advanced Detector on the FMC web interface and submit a malicious Lua script. The detector configuration and the malicious script will be pushed to a managed FTD device. On execution, the malicious script will escape the scripting sandbox and execute arbitrary code with root privileges on the underlying Linux operating system of the FTD device.
Cisco has released free updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.html
Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.
When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Customers Without Service Contracts
Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:
https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.htmlCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.
Fixed Releases
Cisco ASA Software
In the following table, the left column lists releases of Cisco ASA Software. The right column indicates the first release that includes the fix for this vulnerability.
Cisco advises customers to refer to Cisco bug CSCvr85295 for further details.
Cisco ASA Software Release
First Fixed Release for This Vulnerability
Earlier than 9.41
Migrate to 9.6.4.36.
9.41
Migrate to 9.6.4.36.
9.51
Migrate to 9.6.4.36.
9.6
9.6.4.36
9.71
Migrate to 9.8.4.15.
9.8
9.8.4.15
9.9
9.9.2.61
9.10
9.10.1.32
9.12
9.12.3
9.13
9.13.1.4
9.14
9.14.2.7 (Feb 2021)
9.15
9.15.1.4 (Jan 2021)
1. Cisco ASA Software releases 9.5 and earlier and Cisco ASA Software Release 9.7 have reached end of maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.
Cisco FTD Software
Although this vulnerability affects sensors that are running Cisco FTD Software, fixing this vulnerability also requires closing the attack vector via the Cisco Firepower Management Center (FMC).
Cisco has released software updates that address the vulnerability described in this advisory. The complete fix requires installation of the VDB updates that can be installed through FMC on a managed FTD device and the installation of FMC hotfixes. Cisco suggests that customers install VDB updates and FMC hotfixes in any order before any deployment.
Cisco advises customers to refer to Cisco bug CSCvr96680 for further details.
In the following table, the left column lists releases of FMC Software. The center column indicates the first VDB update that includes the fix for this vulnerability, and the right column indicates the FMC hotfix that includes the fix for this vulnerability.
Cisco FMC Software Release
First Fixed VDB Update for This Vulnerability
First Fixed FMC Release for This Vulnerability
Earlier than 6.1.0
VDB Update 329
Migrate to FMC 6.2.3
6.1.0
VDB Update 329
Migrate to FMC 6.2.3
6.2.0
VDB Update 329
Migrate to FMC 6.2.3
6.2.1
VDB Update 329
Migrate to FMC 6.2.3
6.2.2
VDB Update 329
Migrate to FMC 6.2.3
6.2.3
VDB Update 329
Sourcefire_3D_Defense_Center_S3_Hotfix_DQ-6.2.3.16-2
6.3.0
VDB Update 329
Cisco_Firepower_Mgmt_Center_Hotfix_AK-6.3.0.6-2
6.4.0
VDB Update 329
Cisco_Firepower_Mgmt_Center_Hotfix_AA-6.4.0.7-3
6.5.0
VDB Update 329
Cisco_Firepower_Mgmt_Center_Hotfix_B-6.5.0.2-2
Customers can download VDB updates from the Software Center on Cisco.com and install them by following the steps indicated in the Firepower Management Center Configuration Guide.
Customers can download FMC hotfixes from the Software Center on Cisco.com and install them by following the steps indicated in the Cisco Firepower Hotfix Release Notes.