CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:X/RL:X/RC:X
-
A vulnerability in the CLI parser of Cisco FirePOWER Software for Adaptive Security Appliance (ASA) FirePOWER module could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system of an affected ASA FirePOWER module as the root user.
This vulnerability is due to improper handling of undefined command parameters. An attacker could exploit this vulnerability by using a crafted command on the CLI or by submitting a crafted HTTPS request to the web-based management interface of the Cisco ASA that is hosting the ASA FirePOWER module.
Note: To exploit this vulnerability, the attacker must have administrative access to the Cisco ASA. A user who has administrative access to a particular Cisco ASA is also expected to have administrative access to the ASA FirePOWER module that is hosted by that Cisco ASA.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asasfr-cmd-inject-PE4GfdG
-
Vulnerable Products
At the time of publication, this vulnerability affected Cisco ASA FirePOWER modules if they were running a vulnerable release of Cisco FirePOWER Software and were configured to block all access to the Linux shell using the system lockdown[-sensor] CLI command.
Note: The attack vector through an HTTPS request is open only if HTTPS management access is enabled on the Cisco ASA that is hosting the ASA FirePOWER module.
For information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
Determine the ASA FirePOWER Module Lockdown Configuration
To determine if lockdown mode is enabled on the ASA FirePOWER module, log in to the ASA FirePOWER module with administrative privileges and enter ?. If the expert command does not appear in the list of available commands, lockdown mode is enabled.
Determine the HTTPS Management Access Configuration
To identify the status of HTTPS management access, use the show running-config http CLI command. The following example shows the output of the show running-config http command on a device that has HTTPS management access enabled on the inside interface:
asa# show running-config http
http server enable
http 0.0.0.0 0.0.0.0 insideThe HTTPS management access is disabled if one of the following is true:
- The line that starts with http server enable is missing.
- The output of the show running-config http command does not include an HTTP access control list (ACL) that is associated with an interface.
If the output does include an HTTP ACL, the exact value of the HTTP ACL does not affect the vulnerability status of the device. However, for successful exploitation, the attacker must be able to connect to the HTTPS management server of the device from an IP address that is permitted by the HTTP ACL.
If the line that starts with http server enable does not include a port, as in the example above, the default port 443 is used. The exact port value does not affect the vulnerability status of the device.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.
Cisco has confirmed that this vulnerability does not affect the following Cisco products:
- ASA Software
- Firepower Management Center (FMC) Software
- Firepower Threat Defense (FTD) Software
- Next-Generation Intrusion Prevention System (NGIPS) Software
-
There are no workarounds that address this vulnerability.
-
When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Fixed Releases
At the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability that is described in this advisory and which release included the fix for this vulnerability.
Cisco FirePOWER Software for ASA FirePOWER Module Release First Fixed Release for This Vulnerability 6.2.2 and earlier1 Migrate to a fixed release. 6.2.3 6.2.3.19 (Dec 2022) 6.3.01 Migrate to a fixed release. 6.4.0 6.4.0.15 6.5.01 Migrate to a fixed release. 6.6.0 6.6.7 (Jun 2022) 6.7.0 Migrate to a fixed release. 7.02 7.0.2.1 (Jul 2022) 1. Cisco FirePOWER Software for ASA FirePOWER module releases 6.2.2 and earlier, as well as releases 6.3.0 and 6.5.0, have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.2. Cisco FirePOWER Software Release 7.0 is the final version for the ASA FirePOWER module.The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
-
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
-
Cisco would like to thank Jake Baines of Rapid7 for reporting this vulnerability.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Version Description Section Status Date 1.0 Initial public release. — Final 2022-JUN-22
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.