-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3939
           Cisco Adaptive Security Appliance Software Privilege
                         Escalation Vulnerability
                             21 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adaptive Security Appliance Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15465  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181219-asa-privesc

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Adaptive Security Appliance Software Privilege Escalation Vulnerability

High
Advisory ID: cisco-sa-20181219-asa-privesc
First Published: 2018 December 19 16:00 GMT
Version 1.0: Final
Workarounds: Yes
Cisco Bug IDs: CSCvm53531

CVE-2018-15465
CWE-285

CVSS Score: Base 8.1
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the authorization subsystem of Cisco Adaptive Security
    Appliance (ASA) Software could allow an authenticated, but unprivileged
    (levels 0 and 1), remote attacker to perform privileged actions by using
    the web management interface.

    The vulnerability is due to improper validation of user privileges when
    using the web management interface. An attacker could exploit this
    vulnerability by sending specific HTTP requests via HTTPS to an affected
    device as an unprivileged user. An exploit could allow the attacker to
    retrieve files (including the running configuration) from the device or to
    upload and replace software images on the device.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181219-asa-privesc

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco ASA Software that is running on any Cisco
    product that has web management access enabled.

    Determine Whether Web Management Access Is Configured

    Administrators can use the show running-config http command to determine
    whether web management access is enabled. The following example shows the
    output of the command for a device that has the web management feature
    enabled and that allows access to the web management feature from the
    10.10.10.0/24 network via the Management interface:

        ciscoasa# show running-config http

        http server enable
        http 10.10.10.0 255.255.255.0 Management

    Note: The device is vulnerable to requests only when they are sent from an
    IP address in the range configured in the http <remote_ip_address>
    <remote_subnet_mask> <interface_name> command.

    Determine the Cisco ASA Software Release

    To determine which Cisco ASA Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and refer to the output of the command. The following example
    shows the output of the command for a device that is running Cisco ASA
    Software Release 9.4(4):

        ciscoasa# show version | include Version

        Cisco Adaptive Security Appliance Software Version 9.4(4)
        Device Manager Version 7.4(1)
        .
        .
        .

    If a device is managed by using Cisco Adaptive Security Device Manager
    (ASDM), administrators can also determine which release is running on a
    device by referring to the release information in the table that appears in
    the Cisco ASDM login window or the Device Dashboard tab of the Cisco ASDM
    Home pane.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that Cisco Firepower Threat Defense (FTD) Software is
    not affected by this vulnerability.

Details

  o This vulnerability could allow an authenticated but unprivileged (levels 0
    and 1) user to perform privileged actions when command authorization is
    disabled on the Cisco ASA.

    When command authorization is not enabled, the ASA distinguishes only
    between unprivileged (levels 0 and 1) and privileged (levels 2 through 15)
    users. Privileged (levels 2 through 15) users are expected to have full
    administrative access to the ASA via the web management interface, even
    without knowing the enable password. Command authorization is disabled on
    the ASA by default.

    The "AAA and the Local Database" chapter in the Cisco ASA Configuration
    Guide provides further information.

Workarounds

  o Enabling command authorization prevents exploitation of this vulnerability.

    Notes

    Enabling command authorization significantly changes the way that the Cisco
    ASA interprets privilege levels and authorizes actions. Before enabling the
    feature, administrators must clearly define which actions are allowed per
    privilege level using the privilege command in global configuration mode.
    Administrators should not enable command authorization using the aaa
    authorization command command until they have defined these actions.

    Administrators who use the Adaptive Security Device Manager (ASDM) to
    manage the ASA are advised to enable command authorization by using the
    ASDM because doing so will allow the ASDM to push predefined command sets
    for different privilege levels to the ASA. Having these command sets in
    place will ensure proper ASDM operation after command authorization is
    enabled.

    Further information about command authorization is in the "Management
    Access" chapter of the "System Administration" section in Cisco ASA Series
    General Operations CLI Configuration Guide and Cisco ASA Series General
    Operations ASDM Configuration Guide.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers should upgrade to an appropriate release as indicated in the
    following table:

    Cisco ASA Software Release   First Fixed Release for This Vulnerability
    Prior to 9.1^1               Migrate to 9.4.4.29
    9.1^1                        Migrate to 9.4.4.29
    9.2^1                        Migrate to 9.4.4.29
    9.3^1                        Migrate to 9.4.4.29
    9.4                          9.4.4.29
    9.5^1                        Migrate to 9.6.4.20
    9.6                          9.6.4.20
    9.7^1                        Migrate to 9.8.3.18
    9.8                          9.8.3.18
    9.9                          9.9.2.36
    9.10                         9.10.1.7

    ^1 Cisco ASA Software releases prior to Release 9.4 and Cisco ASA Software
    Releases 9.5 and 9.7 have reached end-of-software maintenance. Customers
    should migrate to a supported release.

    Customers can download the software from the Software Center on Cisco.com
    by clicking Browse all and navigating to Security > Firewalls > Adaptive
    Security Appliances (ASA) > ASA 5500-X Series Firewalls, where there is a
    list of Cisco ASA hardware platforms. Choose a platform, then choose
    Software on Chassis > Adaptive Security Appliance (ASA) Software. Most of
    these software releases are listed under Interim.

    Note: For the fix to be effective, customers who have web management access
    enabled must ensure that the AAA configuration is accurate and complete. In
    particular, the aaa authentication http console {LOCAL | <aaa-server>}
    command must be present. For further information, refer to the "About ASDM
    Authentication" section of the Cisco ASA Configuration Guide.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Ken Johnson of Tenable, Inc. for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181219-asa-privesc

Revision History

  o +---------+-------------------------+---------+--------+------------------+
    | Version |       Description       | Section | Status |       Date       |
    +---------+-------------------------+---------+--------+------------------+
    | 1.0     | Initial public release. | -       | Final  | 2018-December-19 |
    +---------+-------------------------+---------+--------+------------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=K7AW
-----END PGP SIGNATURE-----