===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                              ESB-2024.2551.2                              
Cisco Adaptive Security Appliance and Firepower Threat Defense Software Web
                 Services Denial of Service Vulnerability                  
                               26 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Adaptive Security Appliance and Firepower Threat Defense Software Web Services
Publisher:         Cisco Systems                                           
Operating System:  Cisco                                                   
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-20353                                          

Original Bulletin:
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-websrvs-dos-X8gNucD2

Comment: CVSS (Max):  8.6 CVE-2024-20353 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: Cisco Systems                                        
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
                                                                           
         The following are listed in the CISA Known Exploited Vulnerabilities (KEV) Catalog:
         CISA KEV CVE(s): CVE-2024-20353                                   
         CISA KEV URL: https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Revision History:  April 26 2024: Changed bulletin status to alert.
                   April 26 2024: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Adaptive Security Appliance and Firepower Threat Defense Software Web
Services Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-asaftd-websrvs-dos-X8gNucD2
First Published: 2024 April 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwj10955
CVE Names:       CVE-2024-20353
CWEs:            CWE-835

Summary

  o A vulnerability in the management and VPN web servers for Cisco Adaptive
    Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD)
    Software could allow an unauthenticated, remote attacker to cause the
    device to reload unexpectedly, resulting in a denial of service (DoS)
    condition.

    This vulnerability is due to incomplete error checking when parsing an HTTP
    header. An attacker could exploit this vulnerability by sending a crafted
    HTTP request to a targeted web server on a device. A successful exploit
    could allow the attacker to cause a DoS condition when the device reloads.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-websrvs-dos-X8gNucD2

    For more information on the vulnerability that is described in this
    advisory, see Cisco Event Response: Attacks Against Cisco Firewall
    Platforms .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco ASA Software and FTD Software if they have
    one or more of the vulnerable configurations listed in the following two
    tables.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine Whether an ASA or FTD Device Is Affected

    To determine whether a device that is running Cisco ASA Software or FTD
    Software is affected, use the show asp table socket | include SSL command
    and look for an SSL listen socket on any TCP port. If a socket is present
    in the output, the device should be considered vulnerable. The following
    example shows the output for a Cisco ASA device with two SSL listen sockets
    on TCP port 443 and TCP port 8443:

        ciscoasa#  show asp table socket | include SSL
        SSL       00185038  LISTEN     172.16.0.250:443    0.0.0.0:*
        SSL       00188638  LISTEN      10.0.0.250:8443    0.0.0.0:*

    ASA Software Vulnerable Configuration

    In the following table, the left column lists Cisco ASA Software features
    that are potentially vulnerable. The right column indicates the basic
    configuration for the feature from the show running-config CLI command, if
    it can be determined. These features could cause the SSL listen sockets to
    be enabled.

    Cisco ASA Software Feature                Possible Vulnerable Configuration
    AnyConnect IKEv2 Remote Access (with      crypto ikev2 enable [...]
    client services)                          client-services port
    Local Certificate Authority (CA) ^1       crypto ca server
                                              no shutdown
    Management Web Server Access (including   http server enable
    ASDM and CSM) ^2                          http
                                              webvpn
    Mobile User Security (MUS)                mus password
                                              mus server enable port
                                              mus
    REST API ^3                               rest-api image disk0:/rest-api
                                              agent
    SSL VPN                                   webvpn
                                              enable

    1. In Cisco ASA Software Release 9.13 and later, Local CA is deprecated and
    has been removed.
    2. Management Web Server Access would only be vulnerable from an IP address
    in the configured http command range.
    3. REST API is vulnerable only from an IP address in the configured http 
    command range.

    FTD Software Vulnerable Configuration

    In the following table, the left column lists Cisco FTD Software features
    that are potentially vulnerable. The right column indicates the basic
    configuration for the feature from the show running-config CLI command, if
    it can be determined. These features could cause the SSL listen sockets to
    be enabled.

    Cisco FTD Software Feature                Possible Vulnerable Configuration
    AnyConnect IKEv2 Remote Access (with      crypto ikev2 enable [...]
    client services) ^1,2                     client-services port
    AnyConnect SSL VPN ^1,2                   webvpn
                                              enable
    HTTP server enabled ^3                    http server enable
                                              http

    1. Remote access VPN features are enabled from Devices > VPN > Remote
    Access in Cisco Firepower Management Center (FMC) Software or from Device >
    Remote Access VPN in Cisco Firepower Device Manager (FDM).
    2. Remote access VPN features are first supported as of Cisco FTD Software
    Release 6.2.2.
    3. The HTTP feature is enabled from Firepower Threat Defense Platform
    Settings > HTTP in the Cisco FMC Console.

    Products Confirmed Not Vulnerable

    Only products and services listed in the Vulnerable Products section of
    this advisory are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco FMC
    Software.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco ASA, FMC, and FTD Software

    To help customers determine their exposure to vulnerabilities in Cisco ASA,
    FMC, and FTD Software, Cisco provides the Cisco Software Checker . This
    tool identifies any Cisco security advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    that are described in each advisory ("First Fixed"). If applicable, the
    tool also returns the earliest release that fixes all the vulnerabilities
    that are described in all the advisories that the Software Checker
    identifies ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to search for
    vulnerabilities that affect a specific software release. To use the form,
    follow these steps:

     1. Choose which advisories the tool will search-all advisories, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        only this advisory.
     2. Choose the appropriate software.
     3. Choose the appropriate platform.
     4. Enter a release number-for example, 9.16.2.11 for Cisco ASA Software or
        6.6.7 for Cisco FTD Software.
     5. Click Check .
    [2                   ] [                    ] [Critical,High,Medium] 
    [Only this advisory              ] [Cisco ASA Software] 
    [Any Platform                                    ]

    [                    ] [Check]

    For instructions on upgrading an FTD device, see Cisco Firepower Management
    Center Upgrade Guide .


    Additional Resources

    For help determining the best Cisco ASA, FMC, or FTD Software release, see
    the following Recommended Releases documents. If a security advisory
    recommends a later release, Cisco recommends following the advisory
    guidance.

    Cisco ASA Compatibility
    Cisco Secure Firewall ASA Upgrade Guide
    Cisco Secure Firewall Threat Defense Compatibility Guide

Exploitation and Public Announcements

  o Cisco has confirmed that this vulnerability has been exploited. Cisco
    strongly recommends that customers upgrade to fixed software to resolve
    this vulnerability. Customers are also strongly encouraged to monitor
    system logs for indicators of undocumented configuration changes,
    unscheduled reboots, and any anomalous credential activity.

Source

  o Cisco would like to thank the following organizations for supporting this
    investigation:

       Australian Signals Directorate's Australian Cyber Security Centre
       Canadian Centre for Cyber Security, a part of the Communications
        Security Establishment
       The UK's National Cyber Security Centre (NCSC)
       U.S. Cybersecurity & Infrastructure Security Agency (CISA)

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o Cisco Event Response: Attacks Against Cisco Firewall Platforms

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-websrvs-dos-X8gNucD2

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2024-APR-24  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================