-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5773
    Cisco Secure Firewall 3100 Series Secure Boot Bypass Vulnerability
                             10 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Secure Firewall 3100 Series
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20826  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fw3100-secure-boot-5M8mUh26

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Secure Firewall 3100 Series Secure Boot Bypass Vulnerability

Priority:        High
Advisory ID:     cisco-sa-fw3100-secure-boot-5M8mUh26
First Published: 2022 November 9 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwb08411
CVE Names:       CVE-2022-20826
CWEs:            CWE-501

Summary

  o A vulnerability in the secure boot implementation of Cisco Secure Firewalls
    3100 Series that are running Cisco Adaptive Security Appliance (ASA)
    Software or Cisco Firepower Threat Defense (FTD) Software could allow an
    unauthenticated attacker with physical access to the device to bypass the
    secure boot functionality.

    This vulnerability is due to a logic error in the boot process. An attacker
    could exploit this vulnerability by injecting malicious code into a
    specific memory location during the boot process of an affected device. A
    successful exploit could allow the attacker to execute persistent code at
    boot time and break the chain of trust.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fw3100-secure-boot-5M8mUh26

    This advisory is part of the November 2022 release of the Cisco ASA, FTD,
    and FMC Security Advisory Bundled publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: November 2022
    Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Secure Firewalls 3100 Series if they were
    running a release of Cisco ASA Software or Cisco FTD Software that includes
    a vulnerable firmware bundle version:

       In Cisco ASA Software Release 9.17 and Cisco FTD Software Release 7.1,
        firmware bundle versions earlier than 1.0.22 are vulnerable.
       In Cisco ASA Software Release 9.18 and Cisco FTD Software Release 7.2,
        firmware bundle versions earlier than 1.2.17 are vulnerable.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Firmware Bundle Version

    To determine which firmware bundle is running on a device, use the show
    version detail CLI command at the Cisco FXOS CLI and look for the line
    starting with Firmware-Vers . For information on how to log in to the Cisco
    FXOS CLI, see the Cisco FXOS Troubleshooting Guide for the Firepower 1000/
    2100 and Secure Firewall 3100 with Firepower Threat Defense .

    The following example shows the output of the show version detail command
    on a device that is running firmware bundle release 1.2.15:

        firepower# show version detail
          Version: 7.2.0-82
          Startup-Vers: 7.2.0-82
        MANAGER:
            Boot Loader:
                Firmware-Vers: 1.2.15
                Rommon-Vers: 1.1.08
                Fpga-Vers: 0.19.00
                Fpga-Golden-Vers: 0.17.00
                NpuFpga-Vers: 1024.37.00
                TamFpga-Vers: 2.6.c
                Power-Sequencer-Vers: 1.6
                Firmware-Status: OK


    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco Firepower
    Management Center (FMC) Software.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases.
    The center column lists the firmware bundle version that includes the fix
    for the vulnerability that is described in this advisory. The right column
    lists the first software release that includes the fixed firmware bundle.
    Customers are advised to upgrade to an appropriate fixed software release 
    as indicated in this section.

    Cisco ASA        First Fixed Firmware  First Fixed Release That Includes
    Software Release Bundle Version        the Fixed Firmware Bundle
    9.17             1.0.22                9.17.1.15
    9.18             1.2.17                9.18.2


    Cisco FTD        First Fixed Firmware  First Fixed Release That Includes
    Software Release Bundle Version        the Fixed Firmware Bundle
    7.1              1.0.22                7.1.0.2
    7.2              1.2.17                7.2.1

    Note : When Cisco ASA Software or FTD Software is upgraded on a device, the
    firmware bundle version is also upgraded automatically. If the Cisco ASA
    Software or FTD Software is later downgraded, the firmware bundle version
    is not downgraded. Once the firmware bundle is upgraded to a fixed version,
    it will remain fixed, even if the Cisco ASA Software or FTD Software is
    downgraded.

    For instructions on upgrading your FTD device, see Cisco Firepower
    Management Center Upgrade Guide .


    Additional Resources

    For help determining the best Cisco ASA, FTD, or FMC Software release, see
    the following Recommended Releases documents. If a security advisory
    recommends a later release, Cisco recommends following the advisory
    guidance.

    Cisco ASA Compatibility
    Cisco Secure Firewall ASA Upgrade Guide
    Cisco Secure Firewall Threat Defense Compatibility Guide

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: November 2022 Semiannual Cisco ASA, FMC, and FTD
    Software Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fw3100-secure-boot-5M8mUh26

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-NOV-09  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=+/eI
-----END PGP SIGNATURE-----