AV:N/AC:M/Au:S/C:C/I:C/A:C/E:F/RL:OF/RC:C
-
Cisco Adaptive Security Appliance (ASA) Software is affected by the following vulnerabilities:
- Cisco ASA ASDM Privilege Escalation Vulnerability
- Cisco ASA SSL VPN Privilege Escalation Vulnerability
- Cisco ASA SSL VPN Authentication Bypass Vulnerability
- Cisco ASA SIP Denial of Service Vulnerability
Successful exploitation of the Cisco ASA ASDM Privilege Escalation Vulnerability and the Cisco ASA SSL VPN Privilege Escalation Vulnerability may allow an attacker or an unprivileged user to elevate privileges and gain administrative access to the affected system.
Successful exploitation of the Cisco ASA SSL VPN Authentication Bypass Vulnerability may allow an attacker to obtain unauthorized access to the internal network via SSL VPN.
Successful exploitation of the Cisco ASA SIP Denial of Service Vulnerability may cause the exhaustion of available memory. This may cause system instability and in some cases lead to a reload of the affected system, creating a denial of service (DoS) condition.
Cisco has released software updates that address these vulnerabilities. Workarounds that mitigate these vulnerabilities are available for some of the vulnerabilities. This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140409-asa
Note: This security advisory does not provide information about the OpenSSL TLS Heartbeat Read Overrun Vulnerability identified by CVE-2014-0160 (also known as Heartbleed). For additional information regarding Cisco products affected by this vulnerability, refer to the Cisco Security Advisory at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140409-heartbleed
-
Cisco ASA Software running on the following products is affected by multiple vulnerabilities:
- Cisco ASA 5500 Series Adaptive Security Appliances
- Cisco ASA 5500-X Series Next-Generation Firewalls
- Cisco ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers
- Cisco ASA 1000V Cloud Firewall
Affected releases of Cisco ASA Software will vary depending on the specific vulnerability. Consult the "Software Versions and Fixes" section of this security advisory for more information about the affected releases.Vulnerable Products
Cisco ASA ASDM Privilege Escalation Vulnerability
Cisco ASA Software is affected by this vulnerability if Cisco Adaptive Security Device Manager (ASDM) access is enabled and there is at least one user with privilege level 0 in the Cisco ASA local user database.
To verify whether Cisco ASDM access is configured, use the show running-config http command and verify that the HTTP server is enabled. The following example shows a Cisco ASA with the Cisco ASDM access enabled:
asa# show running-config http http server enable
To verify whether any user in the Cisco ASA local user database has been assigned privilege level 0, use the show running-config username | include privilege 0 command and verify that the command returns output. The following example shows a Cisco ASA Software configured with the user cisco1 with privilege level 0 assigned.
asa# show running-config username | include privilege 0 username cisco1 password jmINXNH6p1BxUppp encrypted privilege 0
Cisco ASA SSL VPN Privilege Escalation Vulnerability
Cisco ASA Software is affected by this vulnerability if the Cisco ASA Clientless or AnyConnect SSL VPN feature is enabled.
To determine whether the SSL VPN is enabled use the show running-config webvpn command.
The following example shows Cisco ASA Software with the SSL VPN feature enabled on the outside interface:ciscoasa# show running-config webvpn webvpn enable outside
Cisco ASA SSL VPN Authentication Bypass Vulnerability
Cisco ASA Software is affected by this vulnerability if all the following conditions are met:
- Cisco ASA Clientless or AnyConnect SSL VPN is enabled
- The authorization-required command is not present under the general attribute configuration of the tunnel group used for Clientless or AnyConnect SSL VPN
The following example shows Cisco ASA Software with the SSL VPN feature enabled on the outside interface:ciscoasa# show running-config webvpn webvpn enable outside
ciscoasa# show running-config tunnel-group Clientless
tunnel-group Clientless type remote-access
tunnel-group Clientless general-attributes
authentication-server-group AAA_RADIUS
authorization-server-group AAA_RADIUS
[...]
tunnel-group Clientless webvpn-attributes
authentication aaa
[...]
- The Cisco HostScan feature is enabled
- Certificate-only authentication is used for SSL VPN authentication
Cisco ASA SIP Denial of Service Vulnerability
Cisco ASA Software is affected by this vulnerability if the SIP inspection engine is configured. To determine whether SIP inspection is enabled, use the show service-policy | include sip command. The following example shows Cisco ASA Software with SIP inspection enabled:ciscoasa# show service-policy | include sip Inspect: sip , packet 67, drop 0, reset-drop 0
Determining the Running Software Version
To determine whether a vulnerable version of Cisco ASA Software is running on an appliance, administrators can issue the show version command. The following example shows a device running Cisco ASA Software version 8.4(1):ciscoasa#show version | include Version
Cisco Adaptive Security Appliance Software Version 8.4(1)
Device Manager Version 6.4(1)Products Confirmed Not Vulnerable
No other Cisco products are currently known to be affected by these vulnerabilities.
-
Cisco Adaptive Security Appliance (ASA) Software is the operating system used by the Cisco ASA 5500 Series Adaptive Security Appliances, the Cisco ASA 5500-X Next Generation Firewall, the Cisco ASA Services Module (ASASM) for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, and the Cisco ASA 1000V Cloud Firewall. The Cisco ASA family provides network security services such as firewall, intrusion prevention system (IPS), anti-X, and VPN.
Cisco ASA ASDM Privilege Escalation Vulnerability
A vulnerability in code that handles privilege assignment when the Cisco ASA device is accessed using the Cisco ASDM could allow an authenticated, remote attacker to elevate privileges and gain administrative access to the affected system.
The vulnerability is due to improper privilege assignment to users with privilege level 0. An attacker could exploit this vulnerability by logging in to the Cisco ASDM with user credentials with privilege level 0. An exploit could allow the attacker or an unprivileged user to elevate the access privileges and gain administrative access to the affected system.
Note: Only traffic destined to the affected device can be used to exploit this vulnerability. This vulnerability affects Cisco ASA Software configured in routed or transparent firewall mode and single or multiple context mode. This vulnerability can be triggered by IP version 4 (IPv4) and IP version 6 (IPv6) traffic. A TCP three-way handshake is needed to exploit this vulnerability.
This vulnerability is documented in Cisco bug ID CSCuj33496 (registered customers only) and has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2014-2126.
Cisco ASA SSL VPN Privilege Escalation Vulnerability
A vulnerability in the code that handles management session information could allow an authenticated, remote attacker to elevate the assigned privilege and gain administrative access to the affected system.
The vulnerability is due to improper validation of user privileges when users are connected to the SSL VPN portal by using the Clientless SSL VPN feature. An attacker could exploit this vulnerability by logging in to the SSL VPN portal and submitting crafted URLs. An exploit could allow the attacker or an unprivileged user to elevate privileges and gain administrative access to the affected system.
Note: Only traffic destined to the affected device can be used to exploit this vulnerability. This vulnerability affects Cisco ASA Software configured in routed firewall mode and single context mode only. This vulnerability can be triggered by IPv4 and IPv6 traffic. A TCP three-way handshake is needed to exploit this vulnerability.
This vulnerability is documented in Cisco bug ID CSCul70099 (registered customers only) and has been assigned CVE ID CVE-2014-2127.
Cisco ASA SSL VPN Authentication Bypass Vulnerability
A vulnerability in the SSL VPN code could allow an unauthenticated, remote attacker to access the SSL VPN portal web page.
The vulnerability is due to improper handling of authentication cookies when the Cisco ASA SSL VPN feature is enabled. An attacker could exploit this vulnerability by manually modifying the HTTP POST body with a forged cookie value or entering a crafted URL. An exploit could allow the attacker to gain unauthenticated access to the SSL VPN Portal page. Depending on the SSL VPN configuration, the attacker may also start a VPN tunnel by using Cisco AnyConnect.
In all cases, the attacker may gain unauthorized access to internal network resources.
Note: Only traffic destined to the affected device can be used to exploit this vulnerability. This vulnerability affects Cisco ASA Software configured in routed firewall mode and single context mode only. This vulnerability can be triggered by IPv4 and IPv6 traffic. A TCP three-way handshake is needed to exploit this vulnerability.
This vulnerability is documented in Cisco bug ID CSCua85555 (registered customers only) and has been assigned CVE ID CVE-2014-2128.
Cisco ASA SIP Denial of Service Vulnerability
A vulnerability in the SIP inspection engine code could allow an unauthenticated, remote attacker to exhaust available memory, which may cause instability or a reload of the affected system.
The vulnerability is due to improper handling of SIP packets inspected by the Cisco ASA SIP inspection engine. An attacker could exploit this vulnerability by sending crafted SIP packets through the affected system. An exploit could allow the attacker to cause the exhaustion of available memory. This may cause system instability and in some cases lead to a reload of the affected system, creating a denial of service condition.
Note: Only transit traffic that is inspected by the Cisco ASA SIP inspection engine can be used to exploit this vulnerability. This vulnerability affects Cisco ASA Software configured in routed and transparent firewall mode and single or multiple context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic.
This vulnerability is documented in Cisco bug ID CSCuh44052 (registered customers only) and has been assigned CVE ID CVE-2014-2129.
-
Cisco ASA ASDM Privilege Escalation Vulnerability
To workaround this vulnerability, administrators can assign privilege level 1 instead of privilege level 0 to users. The privilege assignment can be overridden by reapplying the command with the new privilege level.
The following example shows how to change the privilege level for the user cisco1 in the Cisco ASA local user database from level 0 to level 1.
asa(config)# username cisco1 password <password> privilege 1
Note: This command will override the password value as well. Depending on the specific configuration, assigning privilege level 1 instead of privilege level 0 may allow authorization to commands that user with privilege level 0 would normally not have access to. Customers should carefully evaluate of the workaround is acceptable in their environment.
Cisco ASA SSL VPN Privilege Escalation Vulnerability
There is no workaround that mitigates this vulnerability other than disabling the SSL VPN feature.
Cisco ASA SSL VPN Authentication Bypass Vulnerability
The Cisco ASA Dynamic Access Policy (DAP) feature can be used as a workaround to terminate any connection that does not have a username by creating a DAP record that contains the terminate action, and is selected based on the following advanced selection rule: aaa.cisco.username == ""
This workaround applies to all vulnerable releases.
Note: This workaround could break deployments that allow nameless sessions to be created. This will occur when certificate-only authentication is used and the Cisco ASA is not configured to extract a username from the user’s certificate.
Cisco ASA SIP Denial of Service Vulnerability
Disabling SIP inspection will mitigate this vulnerability.
The following commands will disable the SIP inspection that is configured by default:
ciscoasa(config)# policy-map global_policy
ciscoasa(config-pmap)# class inspection_default
ciscoasa(config-pmap-c)# no inspect sip
-
When considering software upgrades, customers are advised to consult the Cisco Security Advisories, Responses, and Notices archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Each row of the following Cisco ASA Software table lists the first fixed release for each of the vulnerabilities described in this advisory for each Cisco ASA major release. The last row of the table gives information about the release version that includes the fix for all the vulnerabilities described in this advisory for each Cisco ASA major release. Customers should upgrade to a release that is equal to or later than these release versions.
In February 2014, Cisco announced details of an industry-wide issue with memory components manufactured by a single supplier between 2005 and 2010. Although the majority of Cisco products that use these components are experiencing field failure rates below expected levels, a device reload or power cycle could expose component failures. While there are no known security implications associated with this issue, a subset of the affected products may experience a memory component failure during the software upgrade process. Cisco recommends customers review the related information and product-specific field notices at www.cisco.com/go/memory before making upgrade decisions. Each Field Notice indicates whether the product could experience the memory component failure during a software upgrade.
7.01
7.11
7.2
8.01
8.11
8.2
8.3
8.4
8.5
8.6
8.7
9.0
9.1
9.2
Cisco ASA ASDM Privilege Escalation Vulnerability - CSCuj33496
Not Affected
Not Affected
Not Affected
Not Affected
Not Affected
8.2(5.47)
Not Affected
8.4(7.5)
Not Affected
Not Affected
8.7(1.11)
9.0(3.10)
9.1(3.4)
Not Affected Cisco ASA SSL VPN Privilege Escalation Vulnerability - CSCul70099
Not Affected
Not Affected
Not Affected
Migrate to 8.2.x or later
Migrate to 8.2.x or later
8.2(5.48)
8.3(2.40)
8.4(7.9)
Not Affected
8.6(1.13)
Not Affected
9.0(4.1)
9.1(4.3)
Not Affected Cisco ASA SSL VPN Authentication Bypass Vulnerability - CSCua85555
Not Affected
Not Affected
Not Affected
Not Affected
Not Affected
8.2(5.47)
8.3(2.40)
8.4(7.3)
Not Affected
8.6(1.13)
Not Affected
9.0(3.8)
9.1(3.2)
Not Affected Cisco ASA SIP Denial of Service Vulnerability - CSCuh44052 Not Affected
Not Affected
Not Affected
Not Affected
Not Affected
8.2(5.48)
Not Affected
8.4(6.5)
Not Affected
Not Affected
Not Affected
9.0(3.1)
9.1(2.5)
Not Affected Recommended release that fixes all the vulnerabilities in this security advisory Not Affected
Not Affected
Not Affected
Migrate to 8.2.x or later
Migrate to 8.2.x or later
8.2(5.48) or later
8.3(2.40) or later
8.4(7.15) or later
Not Affected
8.6(1.13) or later
8.7(1.11) or later
9.0(4.1) or later
9.1(4.5) or later
Not Affected
1Cisco ASA Software versions 7.0, 7.1, 8.0, and 8.1 reached End of Software Maintenance. Cisco customers running these versions of Cisco ASA Software should migrate to a supported version.
Note: Cisco ASA Software version 9.2.x will be available within few weeks from the advisory publication.
Software Download
Cisco ASA Software can be downloaded from the Software Center on Cisco.com by visiting http://www.cisco.com/cisco/software/navigator.html
For Cisco ASA 5500 Series Adaptive Security Appliances and Cisco ASA 5500-X Next Generation Firewall navigate to Products > Security > Firewalls > Adaptive Security Appliances (ASA) > Cisco ASA 5500 Series Adaptive Security Appliances > <your Cisco ASA model> > Adaptive Security Appliance (ASA) Software. Please note that some of these versions are interim versions and can be found by expanding the Interim tab on the download page.
For the Cisco ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, navigate to Products > Cisco Interfaces and Modules > Cisco Services Modules > Cisco Catalyst 6500 Series / 7600 Series ASA Services Module > Adaptive Security Appliance (ASA) Software. Please note that some of these versions are interim versions and can be found by expanding the Interim tab on the download page.
For the Cisco ASA 1000V Cloud Firewall, navigate to Products > Security > Firewalls > Adaptive Security Appliances (ASA) > Cisco ASA 1000V Cloud Firewall > Adaptive Security Appliance (ASA) Software.
-
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.
The Cisco ASA ASDM Privilege Escalation Vulnerability and Cisco ASA SIP Denial of Service Vulnerability were discovered during the resolution of support cases.
The Cisco ASA SSL VPN Privilege Escalation Vulnerability was reported to Cisco by Jonathan Claudius from Trustwave SpiderLabs and Laura Guay from Dell SecureWorks.
The Cisco ASA SSL VPN Authentication Bypass Vulnerability was reported to Cisco by Daniel Cannon and Simon Whitehouse from IRM PLC.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Revision 1.1 2014-April-18 Updated information about the SSL VPN vulnerabilities. Revision 1.0 2014-April-09 Initial public release.
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.