Operating System:

[Cisco]

Published:

29 August 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.2325.3
Cisco Adaptive Security Device Manager Remote Code Execution Vulnerability
                              29 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Adaptive Security Device Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1585  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asdm-rce-gqjShXW

Comment: CVSS (Max):  7.5 CVE-2021-1585 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Revision History:  August 29 2022: Vendor added Indicators of Compromise section 
                   July   27 2021: Vendor updated vulnerable products section
                   July    8 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Adaptive Security Device Manager Remote Code Execution Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-asdm-rce-gqjShXW
First Published: 2021 July 7 16:00 GMT
Last Updated:    2022 August 25 14:41 GMT
Version 1.4:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw79912
CVE Names:       CVE-2021-1585
CWEs:            CWE-94

Summary

  o A vulnerability in the Cisco Adaptive Security Device Manager (ASDM)
    Launcher could allow an unauthenticated, remote attacker to execute
    arbitrary code on a user's operating system.

    This vulnerability is due to a lack of proper signature verification for
    specific code exchanged between the ASDM and the Launcher. An attacker
    could exploit this vulnerability by leveraging a man-in-the-middle position
    on the network to intercept the traffic between the Launcher and the ASDM
    and then inject arbitrary code. A successful exploit could allow the
    attacker to execute arbitrary code on the user's operating system with the
    level of privileges assigned to the ASDM Launcher. A successful exploit may
    require the attacker to perform a social engineering attack to persuade the
    user to initiate communication from the Launcher to the ASDM.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asdm-rce-gqjShXW

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco ASDM releases
    earlier than Release 7.18.1.152.

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o An attacker could also leverage a man-in-the-middle position to persuade
    the user to retrieve an arbitrary file as part of the communication between
    the Launcher and the ASDM. This secondary drive-by download vulnerability
    has a CVSS score of 3.1 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N) and
    is addressed by the bug ID at the top of this advisory.

Indicators of Compromise

  o Cisco ASDM releases 7.1.18.150 and later with Cisco ASDM-IDM Launcher
    releases 1.9(4) and later have the following warning message that appears
    when the Cisco ASDM-IDM Launcher detects that it is connecting to a release
    of Cisco ASDM that does not have the fix for this vulnerability:

        You are running a version of ASDM that does not include important security fixes.
        Please upgrade to 7.18(1.151) or later.

        Do you still want to continue

    For customers who see this message while connecting to a device that they
    believe is running a Cisco ASDM release that contains the fix for this
    vulnerability, it can be an indicator of an ongoing attack. Customers are
    advised to do the following:

     1. Choose No to end the connection.
     2. Verify that the value in the Device IP Address / Name field of the
        Cisco ASDM-IDM Launcher does indeed correspond to a known device that
        is running Cisco Adaptive Security Appliance (ASA) Software and Cisco
        ASDM Software in their network.
     3. Log in to the listed device through the CLI and use the show version |
        include Device Manager command to determine the configured Cisco ASDM
        release.

    If this output reports a Cisco ASDM release earlier than Release
    7.18.1.152, then the warning message is legitimate and an attack less
    likely. Cisco still recommends that customers upgrade to Cisco ASDM Release
    7.18.1.152 or later to get the fix for this vulnerability. Upgrading would
    also prevent this warning message in future connection attempts.

    If this output reports Cisco ASDM Release 7.18.1.152 or later, then an
    ongoing attack is likely and should be further investigated.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability that is
    described in this advisory and which release included the fix for this
    vulnerability.

    Cisco ASDM Release             First Fixed Release
    7.17 and earlier               Migrate to a fixed release.
    7.18                           7.18.1.152

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank security researcher Malcolm Lashley for reporting
    these vulnerabilities.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asdm-rce-gqjShXW

Revision History

  o +---------+---------------------+------------------+--------+-------------+
    | Version |     Description     |     Section      | Status |    Date     |
    +---------+---------------------+------------------+--------+-------------+
    | 1.4     | Added indicators of | Indicators of    | Final  | 2022-AUG-25 |
    |         | compromise.         | Compromise       |        |             |
    +---------+---------------------+------------------+--------+-------------+
    |         | Updated affected    | Summary,         |        |             |
    | 1.3     | and first fixed     | Vulnerable       | Final  | 2022-AUG-10 |
    |         | release             | Products, Fixed  |        |             |
    |         | information.        | Software         |        |             |
    +---------+---------------------+------------------+--------+-------------+
    |         | Added               | Summary and      |        |             |
    | 1.2     | clarifications      | Fixed Software   | Final  | 2021-AUG-05 |
    |         | about future fixes. |                  |        |             |
    +---------+---------------------+------------------+--------+-------------+
    |         | Updated the         | Vulnerable       |        |             |
    | 1.1     | vulnerable          | Products         | Final  | 2021-JUL-13 |
    |         | releases.           |                  |        |             |
    +---------+---------------------+------------------+--------+-------------+
    | 1.0     | Initial public      | -                | Final  | 2021-JUL-07 |
    |         | release.            |                  |        |             |
    +---------+---------------------+------------------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYwwvG8kNZI30y1K9AQgFCBAAqlTj5mViYmOx+BZMYgFxATY3kVTfBF5Y
e/7+W1YvGseoJyO2OZC6UnEHjx7ahFpbe3dt4U9j/WgkEDRrFxq6ojlbiSsSe0sp
PFXBF2etIXbUc3PyNCCbJwTYvrS4dxZAK4Icy5FzbWw0EmX8sbiDu16WJdTQ4KL+
W86GHVGViCes1eaQw7Xgzi6YDi9ycGlsbd98tlgWN+Zpz06Ipt8BWeIxJTQseMpn
/4v6DmlTa8WSMLo7eW6pqY5erZveiGy0g5k11P6YyNL9WCwTYrsG4IyAOtn0OvoD
kZ2iLtXynTVls9hdmmB3HqMPhkVsuie2w87HgA8vhv3pQHAGLRwdU0Im4CjGncLj
wwa66xaPhPHd3r8xJCu5ohnwD07Lg4FgE0ksN9NeMfd8F+sdMg6v6HGE0HB9G1i4
by+Bjq0oW14vCXcAZUDtmrSxqqnpQ2VTH8d+mZ8upXUo0ZJdoIWRs/2ZvXwtLs77
QcypUjmT7BsDtNYoHyaYC1PfeD1QrJ7tHZldve1R+zqHMxghRfVEk39ARtQKqyYT
w0p3Rvu6VRDRk/wUJhgQ5qJwUDlcARnpWMILbSApHiuV1b2YtyM7f34TrltuUm7B
nEE3i6SGH8Jx687pctiebdY1/WUGMVTSi0AHPu9e5xqLVjNGEzF0+4S+g/Vjk7v/
Uw7x3fJFIK8=
=5IOS
-----END PGP SIGNATURE-----