-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.1201.2
  Cisco ASA Software, FTD Software, and AnyConnect Secure Mobility Client
            SAML Authentication Session Fixation Vulnerability
                              8 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASA Software
                   Cisco FTD Software
                   Cisco AnyConnect Client
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0229  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asaanyconnect

Revision History:  October  8 2018: Update affected versions in Fixed 
                                    Software section.
                   April   19 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco ASA Software, FTD Software, and AnyConnect Secure Mobility Client SAML
Authentication Session Fixation Vulnerability

High

Advisory ID:     cisco-sa-20180418-asaanyconnect

First Published: 2018 April 18 16:00 GMT

Last Updated:    2018 October 5 16:12 GMT

Version 1.2:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:

CVE-2018-0229

CWE-384

CVSS Score:
6.5  AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the implementation of Security Assertion Markup
    Language (SAML) Single Sign-On (SSO) authentication for Cisco AnyConnect
    Secure Mobility Client for Desktop Platforms, Cisco Adaptive Security
    Appliance (ASA) Software, and Cisco Firepower Threat Defense (FTD)
    Software could allow an unauthenticated, remote attacker to establish an
    authenticated AnyConnect session through an affected device running ASA or
    FTD Software. The authentication would need to be done by an unsuspecting
    third party.

    The vulnerability exists because there is no mechanism for the ASA or FTD
    Software to detect that the authentication request originates from the
    AnyConnect client directly. An attacker could exploit this vulnerability
    by persuading a user to click a crafted link and authenticating using the
    company's Identity Provider (IdP). A successful exploit could allow the
    attacker to hijack a valid authentication token and use that to establish
    an authenticated AnyConnect session through an affected device running ASA
    or FTD Software.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180418-asaanyconnect

Affected Products

  o Vulnerable Products

    This vulnerability affects the Cisco AnyConnect Secure Mobility Client,
    and ASA Software and FTD Software configured for SAML 2.0-based SSO for
    AnyConnect Remote Access VPN that is running on the following Cisco
    products:
       3000 Series Industrial Security Appliances (ISA)
       ASA 5500 Series Adaptive Security Appliances
       ASA 5500-X Series Next-Generation Firewalls
       ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco
        7600 Series Routers
       Adaptive Security Virtual Appliance (ASAv)
       Firepower 2100 Series Security Appliance
       Firepower 4100 Series Security Appliance
       Firepower 9300 ASA Security Module
       FTD Virtual (FTDv)

    ASA Software

    The ASA Software is only vulnerable if running software version 9.7.1 or
    later.

    Determining the Cisco ASA Software Release

    To determine whether a vulnerable version of Cisco ASA Software is running
    on a device, administrators can use the show version command in the CLI.
    The following example shows the output of the command for a device that is
    running Cisco ASA Software Release 9.7(1)4:

        ciscoasa# show version | include Version
        Cisco Adaptive Security Appliance Software Version 9.7(1)4
        Firepower Extensible Operating System Version 2.1(1.66)
        Baseboard Management Controller (revision 0x1) Firmware Version: 2.4

    Customers who use Cisco Adaptive Security Device Manager (ASDM) to manage
    devices can locate the software release in the table that appears in the
    login window or the upper-left corner of the Cisco ASDM window.

    FTD Software

    The FTD Software is only vulnerable if running software version 6.2.1 or
    later.

    Determining the Cisco FTD Software Release

    To determine which Cisco FTD Software release is running on a device,
    administrators can log in to the device and use the show version command
    in the CLI. The following example shows the output of the command for a
    device that is running Cisco FTD Software Release 6.2.2:

        > show version

        ------------------[ ftd ]-----------------------
        Model : Cisco Firepower 2130 Threat Defense (77) Version 6.2.2 (Build 81)
        UUID : 0cd3595a-7efa-11e7-aaa1-ee3989c8bf25
        Rules update version : 2017-12-20-001-vrt
        VDB version : 290
        ----------------------------------------------------

    AnyConnect Software

    The AnyConnect Secure Mobility Client Software is only vulnerable if
    running software version 4.4.00243 or later.

    ASA and FTD Features

    The ASA software and the FTD software are vulnerable only if all of the
    following features are configured:

     1. SAML 2.0 Identity Provider (IdP)
     2. SAML 2.0 Service Provider (SP)
     3. AnyConnect Remote Access VPN

    Note: SAML 2.0 for AnyConnect features are first supported as of ASA
    release 9.7.1, FTD release 6.2.1, and AnyConnect Secure Mobility Client
    release 4.4.00243.

    To determine whether ASA or FTD is configured with a SAML 2.0 IdP,
    administrators can use the show webvpn saml idp CLI command. The following
    output shows an ASA configured with a SAML 2.0 IdP:

        ciscoasa# show webvpn saml idp
         saml idp my_domain_idp
          url sign-in https://asa-dev.my.domain.com/idp/endpoint/HttpRedirect
          url sign-out https://asa-dev.my.domain.com/idp/endpoint/HttpRedirect
          trustpoint idp my_domain_trustpoint
          trustpoint sp asa_trustpoint

    To determine whether ASA or FTD is configured as SAML 2.0 SP,
    administrators can use the show running-config tunnel-group | include
    remote-access|webvpn-attributes|saml CLI command. The following output
    shows an ASA configured as SAML 2.0 SP:

        ciscoasa# show running-config tunnel-group | include remote-access|webvpn-attributes|saml
        tunnel-group cloud_idp_onelogin type remote-access
        tunnel-group cloud_idp_onelogin webvpn-attributes
         authentication saml
         saml identity-provider my_domain_idp

    To determine whether ASA or FTD is configured for AnyConnect Remote Access
    VPN, administrators can use the show running-config CLI command and
    consult the following table for vulnerable configurations.

                 Feature                      Vulnerable Configuration
                                       crypto ikev2 enable <interface_name>
    AnyConnect IKEv2 Remote Access     client-services port <port #>
    (with client services)             webvpn
                                        anyconnect enable
    AnyConnect IKEv2 Remote Access     crypto ikev2 enable <interface_name>
    (without client services)          webvpn
                                        anyconnect enable
    AnyConnect SSL VPN                 webvpn
                                        enable <interface_name>

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Details

  o The vulnerability described in this advisory originates from the dilemma
    that the head-end device that has the SAML 2.0-based SSO for AnyConnect
    feature enabled has no way to verify that the authentication request came
    from the same machine that is running the AnyConnect Secure Mobility
    Client.

    The fix for this vulnerability involves changes in both the head-end
    device's ASA software and the client-side's AnyConnect Secure Mobility
    Client. This includes embedded browser functionality in the AnyConnect
    Secure Mobility Client. For a complete fix, both the head-end device and
    the AnyConnect Secure Mobility Client must be upgraded.

    As the fix for this vulnerability requires protocol adjustments, the ASA
    has no automatic backward compatibility between the behavior of a solution
    running software versions prior to the fix and the default behavior of
    solutions running software versions that do include the fix.

    For a transition period, both the AnyConnect Secure Mobility Client and
    ASA Software will support both methods. The AnyConnect Secure Mobility
    Client will automatically detect the correct behavior when talking to a
    head-end device. On the ASA side, the previous behavior will be disabled
    by default. The previous behavior can be enabled manually per Connection
    Profile ("tunnel-group") using the newly introduced saml external-browser
    command under webvpn-attributes.

    When upgrading an ASA that has the SAML 2.0-based SSO for AnyConnect
    feature enabled, the new behavior will be enforced after the upgrade.
    Customers who cannot upgrade their AnyConnect clients at the same time
    will need to re-enable the previous behavior manually by adding the saml
    external-browser command after the ASA upgrade has completed. Cisco
    recommends removing the saml external-browser command after all AnyConnect
    clients have been migrated.

    Please refer to the Important Notes section in the Release Notes for the
    Cisco ASA Series, 9.9(x), the About SSO and SAML 2.0 section in the Cisco
    ASA Series VPN CLI Configuration Guide, 9.9, the AnyConnect 4.6.00362 New
    Features section in the Release Notes for Cisco AnyConnect Secure Mobility
    Client, Release 4.6, and the VPN Authentication Using SAML section in the
    Cisco AnyConnect Secure Mobility Client Administrator Guide, Release 4.6
    for further information on the changed behavior.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the
    Cisco Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/
    tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers should upgrade to an appropriate release as indicated in the
    table(s) in this section. To help ensure a complete upgrade solution,
    consider that this advisory is part of a collection that includes the
    following advisories:
       cisco-sa-20180418-asa1: Cisco Adaptive Security Appliance SSL
        Certificate Bypass Vulnerability
       cisco-sa-20180418-asa2: Cisco Adaptive Security Appliance Flow
        Creation Denial of Service Vulnerability
       cisco-sa-20180418-asa3: Cisco Adaptive Security Appliance TLS Denial
        of Service Vulnerability
       cisco-sa-20180418-asaanyconnect: Cisco ASA Software, FTD Software, and
        AnyConnect Secure Mobility Client SAML Authentication Session Fixation
        Vulnerability
       cisco-sa-20180418-asa_inspect: Cisco Adaptive Security Appliance
        Application Layer Protocol Inspection Denial of Service Vulnerability
    In the following table(s), the left column lists major releases of Cisco
    software. The center column indicates whether a major release is affected
    by the vulnerability described in this advisory and the first minor
    release that includes the fix for this vulnerability. The right column
    indicates whether a major release is affected by all the vulnerabilities
    described in this collection of advisories and the current recommended
    release for those vulnerabilities.

    Note: For a complete fix, both the ASA or FTD Software on the head-end
    device and the AnyConnect Secure Mobility Client must be upgraded.

    ASA Software

    Cisco ASA  First Fixed Release    Recommended Fixed Release for All the
      Major         for This            Vulnerabilities Described in this
     Release      Vulnerability             Collection of Advisories
    Prior to   Not vulnerable^2    9.1.7.20
    9.1^1
    9.1        Not vulnerable^2    9.1.7.20
    9.2        Not vulnerable^2    9.2.4.27
    9.3^1      Not vulnerable^2    9.4.4.14
    9.4        Not vulnerable^2    9.4.4.14
    9.5^1      Not vulnerable^2    9.6.4.6
    9.6        Not vulnerable^2    9.6.4.6
    9.7        9.7.1.24            9.7.1.24
    9.8        9.8.2.28            9.8.2.28
    9.9        9.9.2.1             9.9.2.1


    ^1 Cisco ASA Software releases prior to 9.1 and ASA releases 9.3 and 9.5
    have reached End of Software Maintenance. Customers should migrate to a
    supported release.
    ^2 SAML 2.0 for AnyConnect features are first supported as of software
    release 9.7.1.

    The software is available for download from the Software Center on
    Cisco.com by navigating to Products > Security > Firewalls > Adaptive
    Security Appliances (ASA) > ASA 5500-X Series Firewalls, where there is a
    list of ASA hardware platforms. The majority of these software releases
    are listed under Interim.

    FTD Software

     Cisco                                                          Recommended Fixed Release for All the
      FTD      First Fixed Release for This Vulnerability      Vulnerabilities Described in this Collection of
     Major                                                                       Advisories
    Release
    6.0     Not vulnerable^1                                  Cisco_FTD_SSP_Hotfix_EI-6.1.0.7-2.sh (41xx and
                                                              9300 FTD hardware platform)

                                                              Cisco_FTD_Hotfix_EI-6.1.0.7-2.sh (All FTD
                                                              hardware platforms except 41xx and 9300)
    6.0.1   Not vulnerable^1                                  Cisco_FTD_SSP_Hotfix_EI-6.1.0.7-2.sh (41xx and
                                                              9300 FTD hardware platform)

                                                              Cisco_FTD_Hotfix_EI-6.1.0.7-2.sh (All FTD
                                                              hardware platforms except 41xx and 9300)
    6.1.0   Not vulnerable^1                                  Cisco_FTD_SSP_Hotfix_EI-6.1.0.7-2.sh (41xx and
                                                              9300 FTD hardware platform)

                                                              Cisco_FTD_Hotfix_EI-6.1.0.7-2.sh (All FTD
                                                              hardware platforms except 41xx and 9300)
    6.2.0   Not vulnerable^1                                  6.2.0.5
    6.2.1   Migrate to 6.2.2 Hotfix                           Cisco_FTD_SSP_Hotfix_BD-6.2.2.3-4.sh.REL.tar
                                                              (41xx and 9300 FTD hardware platforms)

                                                              Cisco_FTD_SSP_FP2K_Hotfix_BD-6.2.2.3-4.sh.REL.tar
                                                              (21xx FTD hardware platform)

                                                              Cisco_FTD_Hotfix_BD-6.2.2.3-4.sh.REL.tar (All
                                                              other FTD hardware platforms)
            Cisco_FTD_SSP_Hotfix_BD-6.2.2.3-4.sh.REL.tar      Cisco_FTD_SSP_Hotfix_BD-6.2.2.3-4.sh.REL.tar
            (41xx and 9300 FTD hardware platforms)            (41xx and 9300 FTD hardware platforms)

    6.2.2   Cisco_FTD_SSP_FP2K_Hotfix_BD-6.2.2.3-4.sh.REL.tar Cisco_FTD_SSP_FP2K_Hotfix_BD-6.2.2.3-4.sh.REL.tar
            (21xx FTD hardware platform)                      (21xx FTD hardware platform)

            Cisco_FTD_Hotfix_BD-6.2.2.3-4.sh.REL.tar (All     Cisco_FTD_Hotfix_BD-6.2.2.3-4.sh.REL.tar (All
            other FTD hardware platforms)                     other FTD hardware platforms)
            Cisco_FTD_SSP_Hotfix_A-6.2.3.1-10.sh.REL.tar      Cisco_FTD_SSP_Hotfix_A-6.2.3.1-10.sh.REL.tar
            (41xx and 9300 FTD hardware platforms)            (41xx and 9300 FTD hardware platforms)

    6.2.3   Cisco_FTD_SSP_FP2K_Hotfix_A-6.2.3.1-10.sh.REL.tar Cisco_FTD_SSP_FP2K_Hotfix_A-6.2.3.1-10.sh.REL.tar
            (21xx FTD hardware platform)                      (21xx FTD hardware platform)

            Cisco_FTD_Hotfix_A-6.2.3.1-10.sh.REL.tar (All     Cisco_FTD_Hotfix_A-6.2.3.1-10.sh.REL.tar (All
            other FTD hardware platforms)                     other FTD hardware platforms)


    ^1 Remote Access VPN features are first supported as of software release
    6.2.1.

    The software is available for download from the Software Center on
    Cisco.com by navigating to Products > Security > Firewalls>
    Next-Generation Firewalls (NGFW), where there is a list of possible FTD
    hardware platforms.

    AnyConnect Secure Mobility Client

      Cisco AnyConnect     First Fixed     Recommended Fixed Release for All
      Secure Mobility    Release for This   the Vulnerabilities Described in
    Client Major Release  Vulnerability      this Collection of Advisories
    Prior to 4.4^1       Not vulnerable   Not applicable^2
    4.4                  Affected;        Not applicable^2
                         migrate to 4.6
    4.5                  Affected;        Not applicable^2
                         migrate to 4.6
    4.6                  Not vulnerable   Not applicable^2


    ^1 SAML 2.0 SSO features are first supported as of software release
    4.4.00243.
    ^2 This is the only vulnerability of this collection of advisories that
    affects the Cisco AnyConnect Secure Mobility Client.

    The software is available for download from the Software Center on
    Cisco.com by navigating to Products > Security > VPN and Endpoint Security
    Clients > Cisco VPN Clients > AnyConnect Secure Mobility Client >
    AnyConnect Secure Mobility Client v4.x.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asaanyconnect

Revision History

  o +---------+----------------------------+----------+--------+-----------------+
    | Version |        Description         | Section  | Status |      Date       |
    +---------+----------------------------+----------+--------+-----------------+
    |         | Updated advisory metadata  |          |        |                 |
    | 1.2     | to reflect affected        | -        | Final  | 2018-October-05 |
    |         | versions documented in     |          |        |                 |
    |         | Fixed Software section.    |          |        |                 |
    +---------+----------------------------+----------+--------+-----------------+
    |         | Added references to ASA    |          |        |                 |
    |         | and AnyConnect             |          |        |                 |
    |         | documentation; re-iterated | Details, |        |                 |
    | 1.1     | the need to upgrade both   | Fixed    | Final  | 2018-April-19   |
    |         | ASA/FTD software and the   | Releases |        |                 |
    |         | AnyConnect client for a    |          |        |                 |
    |         | complete fix.              |          |        |                 |
    +---------+----------------------------+----------+--------+-----------------+
    | 1.0     | Initial public release.    | -        | Final  | 2018-April-18   |
    +---------+----------------------------+----------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=s45E
-----END PGP SIGNATURE-----