Operating System:

[Cisco]

Published:

11 August 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.3062.2
  Cisco Adaptive Security Device Manager and Adaptive Security Appliance
        Software Client-side Arbitrary Code Execution Vulnerability
                              11 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adaptive Security Device Manager
                   Adaptive Security Appliance Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20829  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-asdm-sig-NPKvwDjm

Comment: CVSS (Max):  9.1 CVE-2022-20829 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Revision History:  August 11 2022: Updated affected releases and added fixed releases.
                   June   23 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Adaptive Security Device Manager and Adaptive Security Appliance Software
Client-side Arbitrary Code Execution Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-asa-asdm-sig-NPKvwDjm
First Published: 2022 June 22 16:00 GMT
Last Updated:    2022 August 10 15:49 GMT
Version 1.1:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwb05264 CSCwb05291
CVE Names:       CVE-2022-20829
CWEs:            CWE-345

Summary

  o A vulnerability in the packaging of Cisco Adaptive Security Device Manager
    (ASDM) images and the validation of those images by Cisco Adaptive Security
    Appliance (ASA) Software could allow an authenticated, remote attacker with
    administrative privileges to upload an ASDM image that contains malicious
    code to a device that is running Cisco ASA Software.

    This vulnerability is due to insufficient validation of the authenticity of
    an ASDM image during its installation on a device that is running Cisco ASA
    Software. An attacker could exploit this vulnerability by installing a
    crafted ASDM image on the device that is running Cisco ASA Software and
    then waiting for a targeted user to access that device using ASDM. A
    successful exploit could allow the attacker to execute arbitrary code on
    the machine of the targeted user with the privileges of that user on that
    machine.

    Notes:

       To successfully exploit this vulnerability, the attacker must have
        administrative privileges on the device that is running Cisco ASA
        Software.
       Potential targets are limited to users who manage the same device that
        is running Cisco ASA Software using ASDM.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-asdm-sig-NPKvwDjm

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco devices if
    all of the following were true:

       The device was running a Cisco ASA Software release earlier than
        Release 9.16.3.19, earlier than Release 9.17.1.13, or earlier than
        Release 9.18.2.
       The device was configured with a Cisco ASDM release earlier than
        Release 7.18.1.152.
       The Cisco ASDM image was using a Cisco ASDM-IDM Launcher release
        earlier than Release 1.9(5).
       The device was configured for HTTPS management access.

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Determine the HTTPS Management Access Configuration

    To identify the status of HTTPS management access, use the show
    running-config http CLI command. The following example shows the output of
    the show running-config http command on a device that has HTTPS management
    access enabled on the inside interface:

        asa# show running-config http
        http server enable
        http 0.0.0.0 0.0.0.0 inside

    The HTTPS management access is disabled if one of the following is true:

       The line starting with http server enable is missing.
       The output of the show running-config http command does not include an
        HTTP access control list (ACL) that is associated with an interface.

    If the output does include an HTTP ACL, the exact value of the ACL does not
    affect the vulnerability status of the device. However, potential targets
    are limited to users who connect to the HTTPS management server of the
    device from an IP address that is permitted by the HTTP ACL.

    If the line starting with http server enable does not include a port, as in
    the example above, the default port 443 is used. The exact port value does
    not affect the vulnerability status of the device.

    Determine the ASDM Image Configuration

    To determine the configured ASDM image, use the show running-config asdm |
    include image CLI command. The following example shows the output of the
    show running-config asdm | include image command on a device that is
    configured to use the ASDM image named asdm-7181.bin on the disk0: 
    filesystem:

        asa# show running-config asdm | include image
        asdm image disk0:/asdm-7181.bin

    Empty output of this command indicates that no ASDM image is configured.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower Management Center (FMC) Software
       Firepower Threat Defense (FTD) Software
       Next-Generation Intrusion Prevention System (NGIPS) Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability that is
    described in this advisory and which release included the fix for this
    vulnerability.

    Notes:

       Updating both Cisco ASA Software and Cisco ASDM Software is required to
        fully fix this vulnerability.
       After the ASDM image has been updated on a device that is running Cisco
        ASA Software, user machines that are running Cisco ASDM Software will
        automatically be updated with the new ASDM release when they first
        connect to the device.
       Once user machines have successfully updated, they will be running
        Cisco ASDM-IDM Launcher Release 1.9(5) or later.

    Cisco ASA Software ( CSCwb05291 )

    Cisco ASA Release      First Fixed Release for This Vulnerability
    9.7 and earlier ^1     Migrate to a fixed release.
    9.8                    9.8.4.45 (Sept 2022)
    9.9 ^1                 Migrate to a fixed release.
    9.10 ^1                Migrate to a fixed release.
    9.12                   9.12.4.49 (Aug 2022)
    9.13 ^1                Migrate to a fixed release.
    9.14                   9.14.4.14 (Aug 2022)
    9.15 ^1                Migrate to a fixed release.
    9.16                   9.16.3.19
    9.17                   9.17.1.13
    9.18                   9.18.2

    1. Cisco ASA Software releases 9.7 and earlier as well as releases 9.9,
    9.10, 9.13, and 9.15 have reached end of software maintenance . Customers
    are advised to migrate to a supported release that includes the fix for
    this vulnerability.


    Cisco ASDM Software ( CSCwb05264 )

    Cisco ASDM Release     First Fixed Release for This Vulnerability
    7.17 and earlier       Migrate to a fixed release.
    7.18                   7.18.1.152

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o Cisco would like to thank Jake Baines of Rapid7 for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-asdm-sig-NPKvwDjm

Revision History

  o +---------+---------------------+------------------+--------+-------------+
    | Version |     Description     |     Section      | Status |    Date     |
    +---------+---------------------+------------------+--------+-------------+
    |         | Updated affected    | Summary,         |        |             |
    | 1.1     | releases and added  | Vulnerable       | Final  | 2022-AUG-10 |
    |         | fixed releases.     | Products, Fixed  |        |             |
    |         |                     | Software         |        |             |
    +---------+---------------------+------------------+--------+-------------+
    | 1.0     | Initial public      | -                | Final  | 2022-JUN-22 |
    |         | release.            |                  |        |             |
    +---------+---------------------+------------------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=4xSF
-----END PGP SIGNATURE-----