-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.1913.2
  Cisco Adaptive Security Appliance Software and Firepower Threat Defense
    Software Web Services Interface Privilege Escalation Vulnerability
                                18 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Adaptive Security Appliance Software
                   Firepower Threat Defense Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20759  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-mgmt-privesc-BMFMUvye

Comment: CVSS (Max):  8.8 CVE-2022-20759 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Revision History:  May   18 2022: Fixed broken link in Summary section
                   April 29 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Adaptive Security Appliance Software and Firepower Threat Defense
Software Web Services Interface Privilege Escalation Vulnerability

Priority:        High
Advisory ID:     cisco-sa-asaftd-mgmt-privesc-BMFMUvye
First Published: 2022 April 27 16:00 GMT
Last Updated:    2022 May 17 19:37 GMT
Version 1.2:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvz92016
CVE Names:       CVE-2022-20759
CWEs:            CWE-266

Summary

  o A vulnerability in the web services interface for remote access VPN
    features of Cisco Adaptive Security Appliance (ASA) Software and Cisco
    Firepower Threat Defense (FTD) Software could allow an authenticated, but
    unprivileged, remote attacker to elevate privileges to level 15.

    This vulnerability is due to improper separation of authentication and
    authorization scopes. An attacker could exploit this vulnerability by
    sending crafted HTTPS messages to the web services interface of an affected
    device. A successful exploit could allow the attacker to gain privilege
    level 15 access to the web management interface of the device. This
    includes privilege level 15 access to the device using management tools
    like the Cisco Adaptive Security Device Manager (ASDM) or the Cisco
    Security Manager (CSM).

    Note: With Cisco FTD Software, the impact is lower than the CVSS score
    suggests because the affected web management interface allows for read
    access only.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
     https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-mgmt-privesc-BMFMUvye

    This advisory is part of the April 2022 release of the Cisco ASA, FTD, and
    FMC Security Advisory Bundled publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: April 2022 Cisco
    ASA, FMC, and FTD Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco products if they are running a vulnerable
    release of Cisco ASA Software or Cisco FTD Software and at least one of
    following conditions is true:

       HTTPS Management Access and IKEv2 Client Services are both enabled on
        at least one (not necessarily the same) interface
       HTTPS Management Access and WebVPN are both enabled on at least one
        (not necessarily the same) interface

    Neither of these features is enabled by default in Cisco ASA Software or
    Cisco FTD Software.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Device Configuration

    Determine the HTTPS Management Access Configuration

    To identify the status and port of the HTTPS management access, use the
    show running-config http CLI command. The following example shows the
    output of the show running-config http command on a device that has HTTPS
    management access enabled on the inside and outside interface using TCP
    port 8443:

        asa# show running-config http
        http server enable 8443
        http 0.0.0.0 0.0.0.0 inside
        http 0.0.0.0 0.0.0.0 outside

    If the line starting with http server enable does not include a port, the
    default port 443 is used. The exact port value does not affect the
    vulnerability status of the device.

    If the line starting with http server enable is missing or the output does
    not include an HTTP access-control list (ACL) associated with an interface,
    the HTTPS management access is disabled.

    The exact value of the HTTP ACL does not affect the vulnerability status of
    the device. However, for successful exploitation, the attacker has to be
    able to connect to the HTTPS management server of the device from an IP
    address that is permitted by the HTTP ACL.

    Determine the IKEv2 Client Services Configuration

    To identify the status and port of the IKEv2 client services, use the show
    running-config crypto ikev2 | include port CLI command. The following
    example shows the output of the show running-config crypto ikev2 | include
    port command on a device that IKEv2 client services enabled on the outside 
    interface using TCP port 8443:

        asa# show running-config crypto ikev2 | include port
        crypto ikev2 enable outside client-services port 8443

    The exact port value does not affect the vulnerability status of the
    device.

    If the command output is empty, IKEv2 client services are not enabled.

    Determine the WebVPN Configuration

    To identify the status and port of WebVPN, use the show running-config all
    webvpn | include ^ port |^ enable CLI command. The following example shows
    the output of the show running-config all webvpn | include ^ port |^ enable
    command on a device that has WebVPN enabled on the outside interface using
    TCP port 8443:

        asa# show running-config all webvpn | include ^ port |^ enable
         port 8443
         enable outside

    The exact port value does not affect the vulnerability status of the
    device.

    If the command output is empty output or there is no enable statement,
    WebVPN is not enabled.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco Firepower
    Management Center (FMC) Software.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases.
    The center column indicates whether a release is affected by the
    vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability. The right column indicates whether
    a release is affected by any of the Critical or High SIR vulnerabilities
    described in this bundle and which release includes fixes for those
    vulnerabilities.

    ASA Software

    Cisco ASA     First Fixed Release  First Fixed Release for All
    Software      for This             Vulnerabilities Described in the Bundle
    Release       Vulnerability        of Advisories
    9.7 and       Migrate to a fixed   Migrate to a fixed release.
    earlier ^1    release.
    9.8           9.8.4.43             Migrate to a fixed release.
    9.9 ^1        Migrate to a fixed   Migrate to a fixed release.
                  release.
    9.10 ^1       Migrate to a fixed   Migrate to a fixed release.
                  release.
    9.12          9.12.4.38            9.12.4.38
    9.13 ^1       Migrate to a fixed   Migrate to a fixed release.
                  release.
    9.14          9.14.4               9.14.4
    9.15          9.15.1.21            9.15.1.21
    9.16          9.16.2.13            9.16.2.14
    9.17          9.17.1.7             9.17.7

    1. Cisco ASA Software releases 9.7 and earlier as well as releases 9.9,
    9.10, and 9.13 have reached end of software maintenance . Customers are
    advised to migrate to a supported release that includes the fix for this
    vulnerability.


    FTD Software

    Cisco    First Fixed Release for This Vulnerability        First Fixed
    FTD                                                        Release for All
    Software                                                   Vulnerabilities
    Release                                                    Described in the
                                                               Bundle of
                                                               Advisories
    6.2.2
    and      Migrate to a fixed release.                       Migrate to a
    earlier                                                    fixed release.
    ^1
    6.2.3    Migrate to a fixed release.                       Migrate to a
                                                               fixed release.
    6.3.0 ^1 Migrate to a fixed release.                       Migrate to a
                                                               fixed release.
    6.4.0    6.4.0.15 (May 2022)                               6.4.0.15 (May
                                                               2022)
    6.5.0 ^1 Migrate to a fixed release.                       Migrate to a
                                                               fixed release.
    6.6.0    6.6.5.2                                           6.6.5.2
             Cisco_FTD_Hotfix_AA-6.7.0.4-2.sh.REL.tar
    6.7.0    Cisco_FTD_SSP_FP1K_Hotfix_AA-6.7.0.4-2.sh.REL.tar Migrate to a
             Cisco_FTD_SSP_FP2K_Hotfix_AA-6.7.0.4-2.sh.REL.tar fixed release.
             Cisco_FTD_SSP_Hotfix_AA-6.7.0.4-2.sh.REL.tar
    7.0.0    7.0.2 (May 2022)                                  7.0.2 (May 2022)
    7.1.0    7.1.0.1                                           7.1.0.1

    1. Cisco FMC and FTD Software releases 6.2.2 and earlier, as well as
    releases 6.3.0 and 6.5.0, have reached end of software maintenance .
    Customers are advised to migrate to a supported release that includes the
    fix for this vulnerability.


    For instructions on upgrading your FTD device, see Cisco Firepower
    Management Center Upgrade Guide .

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o Cisco would like to thank the Orange CERT-CC and SA2 teams for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: April 2022 Cisco ASA, FMC, and FTD Software Security
    Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-mgmt-privesc-BMFMUvye

Revision History

  o +---------+---------------------------+------------+--------+-------------+
    | Version |        Description        |  Section   | Status |    Date     |
    +---------+---------------------------+------------+--------+-------------+
    | 1.2     | Fixed broken link in      | Summary    | Final  | 2022-MAY-17 |
    |         | Summary section.          |            |        |             |
    +---------+---------------------------+------------+--------+-------------+
    |         | Further clarified the     | Vulnerable |        |             |
    | 1.1     | conditions for the        | Products   | Final  | 2022-MAY-03 |
    |         | vulnerable status.        |            |        |             |
    +---------+---------------------------+------------+--------+-------------+
    | 1.0     | Initial public release.   | -          | Final  | 2022-APR-27 |
    +---------+---------------------------+------------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYoRrpckNZI30y1K9AQj9dA/+K++zO5KRzBeLWzRH9OHQAu3Pk72OFmx3
hZlFfICO/NB64IzBMvoJ8cqqTd2hH8ZpULB/ypyhzNZHVmK9r9M2dXPG8sSBIGsI
nvCAi7esWeyZpnr592KzZE8IDMD6fO7ShXUH61uQ7gYitm6u95kYZSBuGmhwJVhw
Cnp2HeWY5tF8ETBy6sL+dZhB3+ZjJWsF+bJKdBF48uEmr/u2eqKL83y+RHym9vDV
8cjFBzfOG5STb7kzBXv/Kqk5Mg+44dbv1nkgczTcvuo4wprJ4LC9N1OFubXiVkir
aWgzbLzA5a8U5+1AN4GCwJb6PYdz1WE1Ldbbzbr408FFLgGgUfM2qdkOktPVESat
HqXS2Pjc8/sQjW7afEAZjyTfTxurG83Q5gxFmpRlYijog1zuYQwwnUFLilbFfrlN
ZFGyeN8+B1S4eBvMQqGv1PI5w/5iS2claobH+pcXk99NvGtFyCoVxQ7wu1A9OP6K
iIdDp6wq8XzWFf1S3nBJvtFzCRQ0roylF7UDUT2hJz3oqkeT9dRvIbDI1TQdDX05
AiF15EKChR3A6cXd1j51S5SKO5z4wYGs0QyCWzhkWtyDlVObkfXjg2atQV1A+F8E
APnyHZIpZY5rLh7kID6iJGJ8A08FBajCGhBk4EfUvu1plyu9DvJN7MLkFRTOPNIz
vBfwhNDNofQ=
=dxV2
-----END PGP SIGNATURE-----