-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1717
         Cisco Adaptive Security Appliance Software and Firepower
          Threat Defense Software Low-Entropy Keys Vulnerability
                               23 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adaptive Security Appliance Software
                   Firepower Threat Defense Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20107  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa5500x-entropy-6v9bHVYP

Comment: CVSS (Max):  5.3 CVE-2023-20107 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Adaptive Security Appliance Software and Firepower Threat Defense
Software Low-Entropy Keys Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-asa5500x-entropy-6v9bHVYP
First Published: 2023 March 22 16:00 GMT
Version 1.0:     Final
Workarounds:     Yes
Cisco Bug IDs:   CSCvm90511
CVE Names:       CVE-2023-20107

CVSS Score:
5.3  AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the deterministic random bit generator (DRBG), also
    known as pseudorandom number generator (PRNG), in Cisco Adaptive Security
    Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software
    for Cisco ASA 5506-X, ASA 5508-X, and ASA 5516-X Firewalls could allow an
    unauthenticated, remote attacker to cause a cryptographic collision,
    enabling the attacker to discover the private key of an affected device.

    This vulnerability is due to insufficient entropy in the DRBG for the
    affected hardware platforms when generating cryptographic keys. An attacker
    could exploit this vulnerability by generating a large number of
    cryptographic keys on an affected device and looking for collisions with
    target devices. A successful exploit could allow the attacker to
    impersonate an affected target device or to decrypt traffic secured by an
    affected key that is sent to or from an affected target device.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability for some affected
    configurations.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa5500x-entropy-6v9bHVYP

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a Cisco ASA Software release earlier than
    Release 9.12.1 ^ 1 or a Cisco FTD Software release earlier than Release
    6.4.0 ^ 1 and had features that use ECDSA or RSA keys enabled:

       ASA 5506-X Security Appliances
       ASA 5506H-X Security Appliances
       ASA 5506W-X Security Appliances
       ASA 5508-X Security Appliances
       ASA 5516-X Security Appliances

    1. Enhancements to the entropy source in the DRBG that were put in place as
    result of following the robust Cisco secure development lifecycle (SDL)
    process prevent this issue from happening in Cisco ASA Software Releases
    9.12.1 and later and Cisco FTD Software Releases 6.4.0 and later.

    Note: Devices that are running a fixed release of Cisco ASA Software or
    Cisco FTD Software may also be affected by this vulnerability if they are
    configured with an ECDSA or RSA key pair that has been generated while
    running an affected release. If there is doubt, Cisco recommends
    regenerating all ECDSA and RSA key pairs that are configured on the device.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    ASA Software

    In the following table, the left column lists the most common Cisco ASA
    features that are potentially vulnerable. The right column indicates the
    basic configuration for the feature from the show running-config CLI
    command, if it can be determined.

              Cisco ASA Feature             Possible Vulnerable Configuration
    Adaptive Security Device Manager       http server enable
    (ASDM) ^1                              http
    AnyConnect SSL VPN                     webvpn
                                           enable
    Cisco Security Manager ^1              http server enable
                                           http
    Clientless SSL VPN (WebVPN)            webvpn
                                           enable
                                           crypto ikev1 enable
    IKEv1 VPN (Remote Access and           crypto ikev1 policy
    LAN-to-LAN)                            authentication rsa-sig
    using Certificate-based Authentication tunnel-group ipsec-attributes
                                           trust-point
                                           crypto ikev2 enable
    IKEv2 VPN (Remote Access and           tunnel-group ipsec-attributes
    LAN-to-LAN)                            ikev2 remote-authentication
    using Certificate-based Authentication certificate
                                           ikev2 local-authentication
                                           certificate
    Local Certificate Authority (CA)       crypto ca server
                                           no shutdown
    Mobile Device Manager (MDM) Proxy      mdm-proxy
                                           enable
                                           webvpn
                                           mus password
    Mobile User Security (MUS)             mus server enable port
                                           mus

    Proxy Bypass                           webvpn
                                           proxy-bypass
    REST API ^1                            rest-api image disk0:/
                                           rest-api agent
    SSH Access ^2,3                        ssh

    1. ASDM, CSM, and REST API services are accessible only from an IP address
    in the configured http command range.
    2. SSH service is accessible only from an IP address in the configured ssh 
    command range.
    3. There is no workaround that addresses this vulnerability for SSH access.

    FTD Software

    In the following table, the left column lists the most common Cisco FTD
    features that are potentially vulnerable. The right column indicates the
    basic configuration for the feature from the show running-config CLI
    command, if it can be determined.

               Cisco FTD Feature             Possible Vulnerable Configuration
    AnyConnect SSL VPN ^1,2                 webvpn
                                            enable
    Clientless SSL VPN (WebVPN) ^2          webvpn
                                            enable
    HTTP Service enabled ^3,4               http server enable
                                            http
    IKEv1 VPN (Remote Access and            crypto ikev1 enable
    LAN-to-LAN)                             crypto ikev1 policy
    using Certificate-based Authentication  authentication rsa-sig
    ^1,2                                    tunnel-group ipsec-attributes
                                            trust-point
                                            crypto ikev2 enable
    IKEv2 VPN (Remote Access and            tunnel-group ipsec-attributes
    LAN-to-LAN)                             ikev2 remote-authentication
    using Certificate-based Authentication  certificate
    ^1,2                                    ikev2 local-authentication
                                            certificate
    SSH Service ^5,6                        ssh

    1. Remote Access VPN features are enabled by choosing Devices > VPN >
    Remote Access in the Cisco FMC or Device > Remote Access VPN in Cisco
    Firepower Device Manager (FDM).
    2. The Clientless SSL VPN feature is not officially supported but can be
    enabled through FlexConfig.
    3. The HTTP feature is enabled by choosing Firepower Threat Defense
    Platform Settings > HTTP in the Cisco Firepower Management Console (FMC).
    4. HTTP service is accessible only from an IP address in the configured
    http command range.
    5. SSH is accessible only from an IP address in the configured ssh command
    range.
    6. There is no workaround that addresses this vulnerability for SSH access.


    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco ASA
    Software or FTD Software running on the following platforms:

       3000 Series Industrial Security Appliances (ISAs)
       ASA 5525-X, 5545-X, 5555-X, and 5585-X Security Appliances
       ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco
        7600 Series Routers
       Adaptive Security Virtual Appliances (ASAv)
       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Series
       Firepower Threat Defense Virtual (FTDv/NGFWv)
       Secure Firewall 3100 Series

Workarounds

  o There is a workaround that addresses this vulnerability for cryptographic
    keys that are used with SSL/TLS features only. Cryptographic keys for use
    with SSH cannot be imported to the device, so there is no workaround for
    SSH.

    To avoid the use of potentially weak cryptographic keys, administrators can
    generate a key pair and a corresponding certificate on a trusted device
    outside of the Cisco ASA or Cisco FTD device and then import the base 64
    encoded PKCS #12 file that contains the keys and certificate(s) to the
    Cisco ASA or Cisco FTD device using the crypto ca import pkcs12 command in
    global configuration mode.

    For more details, including steps for how to accomplish this task using the
    Cisco Adaptive Security Device Manager (ASDM), see ASA 8.x: Renew and
    Install the SSL Certificate with ASDM .

    While this workaround has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco ASA, FMC, and FTD Software

    To help customers determine their exposure to vulnerabilities in Cisco ASA,
    FMC, and FTD Software, Cisco provides the Cisco Software Checker . This
    tool identifies any Cisco security advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    that are described in each advisory ("First Fixed"). If applicable, the
    tool also returns the earliest release that fixes all the vulnerabilities
    that are described in all the advisories that the Software Checker
    identifies ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to search for
    vulnerabilities that affect a specific software release. To use the form,
    follow these steps:

     1. Choose which advisories the tool will search-all advisories, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        only this advisory.
     2. Choose the appropriate software.
     3. Choose the appropriate platform.
     4. Enter a release number-for example, 9.16.2.11 for Cisco ASA Software or
        6.6.7 for Cisco FTD Software.
     5. Click Check .
    

    Note: After upgrading to a fixed release, administrators must regenerate
    all ECDSA and RSA key pairs that were generated on an affected device while
    running a vulnerable release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank ANSSI/CERT-FR, the French national and
    governmental CSIRT, for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o 

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa5500x-entropy-6v9bHVYP

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-MAR-22  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=2TXQ
-----END PGP SIGNATURE-----