-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.4300.7
  Cisco Adaptive Security Appliance Software and Firepower Threat Defense
               Software Remote Code Execution Vulnerability
                              12 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Adaptive Security Appliance (ASA)
                   Cisco Firepower Threat  Defense (FTD)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise                 -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15992  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191112-asa-ftd-lua-rce

Revision History:  January  12 2021: Added ASA fixed software release information.
                   December 17 2019: Updated to latest revision
                   December  4 2019: Vendor added ASA fixed software release information
                   November 25 2019: Vendor added info on ASA fixes
                   November 20 2019: Updated fixed software release information and removed Cisco FTD Software Fixed Software table.
                   November 18 2019: Added fixed software release information.
                   November 14 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Adaptive Security Appliance Software and Firepower Threat Defense
Software Remote Code Execution Vulnerability

Priority:        High
Advisory ID:     cisco-sa-20191112-asa-ftd-lua-rce
First Published: 2019 November 12 13:15 GMT
Last Updated:    2021 January 11 19:14 GMT
Version 2.6:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvr85295 CSCvr96680
CVE Names:       CVE-2019-15992
CWEs:            CWE-119

CVSS Score:
7.2  AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the implementation of the Lua interpreter integrated in
    Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat
    Defense (FTD) Software could allow an authenticated, remote attacker to
    execute arbitrary code with root privileges on the underlying Linux
    operating system of an affected device.

    The vulnerability is due to insufficient restrictions on the allowed Lua
    function calls within the context of user-supplied Lua scripts. A
    successful exploit could allow the attacker to trigger a heap overflow
    condition and execute arbitrary code with root privileges on the underlying
    Linux operating system of an affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191112-asa-ftd-lua-rce

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco ASA Software and Cisco FTD Software.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Adaptive Security Device Manager
       Cisco Security Manager
       Firepower Management Center
       Firepower Management Center 1000

Details

  o At publication time, the vulnerability described in this advisory had been
    identified in the following Cisco Products:

    Cisco Adaptive Security Appliance (ASA) Software

    The Dynamic Access Policy (DAP) feature of Cisco ASA Software allows an
    administrator to create policies that apply the appropriate access control
    attributes based on factors dynamically assessed at the time of the
    establishment of the VPN session. DAP offers the capability of defining
    enhanced authentication, authorization, and accounting (AAA) policies by
    using the Lua programming language. These user-defined Lua scripts are
    executed within the scripting sandbox of the device.

    The local implementation of the Lua interpreter, however, imposes
    insufficient restrictions on the allowed Lua function calls within the
    scripting sandbox of the affected device. An attacker who has valid
    administrative credentials can submit a malicious Lua script that, on
    execution, will escape the scripting sandbox and execute arbitrary code
    with root privileges on the underlying Linux Operating System of an
    affected device.

    Cisco Firepower Threat Defense (FTD) Software

    The Custom Application Detectors feature allows an administrator to define
    custom logic to identify and filter IP traffic based on user-defined
    applications on Cisco FTD devices managed through Firepower Management
    Center (FMC).

    As part of the process of defining custom application detection logic, an
    administrator can create two types of detectors: Basic or Advanced. Basic
    application detectors are created in the FMC web-based interface by filling
    out a series of web form fields. Advanced application detectors are created
    externally and uploaded to the FMC web interface as custom Lua files that
    contain user-defined application detector logic. Once configured, the
    advanced custom application detectors are downloaded and executed within
    the scripting sandbox of the managed FTD device.

    An attacker who has valid administrative credentials can configure an
    Advanced Detector on the FMC web interface and submit a malicious Lua
    script. The detector configuration and the malicious script will be pushed
    to a managed FTD device. On execution, the malicious script will escape the
    scripting sandbox and execute arbitrary code with root privileges on the
    underlying Linux operating system of the FTD device.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free updates that address the vulnerability described in
    this advisory. Customers may only install and expect support for software
    versions and feature sets for which they have purchased a license. By
    installing, downloading, accessing, or otherwise using such software
    upgrades, customers agree to follow the terms of the Cisco software
    license:

    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco ASA Software

    In the following table, the left column lists releases of Cisco ASA
    Software. The right column indicates the first release that includes the
    fix for this vulnerability.

    Cisco advises customers to refer to Cisco bug CSCvr85295 for further
    details.

    Cisco ASA Software Release   First Fixed Release for This Vulnerability
    Earlier than 9.4 ^1          Migrate to 9.6.4.36.
    9.4 ^1                       Migrate to 9.6.4.36.
    9.5 ^1                       Migrate to 9.6.4.36.
    9.6                          9.6.4.36
    9.7 ^1                       Migrate to 9.8.4.15.
    9.8                          9.8.4.15
    9.9                          9.9.2.61
    9.10                         9.10.1.32
    9.12                         9.12.3
    9.13                         9.13.1.4
    9.14                         9.14.2.7 (Feb 2021)
    9.15                         9.15.1.4 (Jan 2021)

    1. Cisco ASA Software releases 9.5 and earlier and Cisco ASA Software
    Release 9.7 have reached end of maintenance. Customers are advised to
    migrate to a supported release that includes the fix for this
    vulnerability.

    Cisco FTD Software

    Although this vulnerability affects sensors that are running Cisco FTD
    Software, fixing this vulnerability also requires closing the attack vector
    via the Cisco Firepower Management Center (FMC).

    Cisco has released software updates that address the vulnerability
    described in this advisory. The complete fix requires installation of the
    VDB updates that can be installed through FMC on a managed FTD device and
    the installation of FMC hotfixes. Cisco suggests that customers install VDB
    updates and FMC hotfixes in any order before any deployment.

    Cisco advises customers to refer to Cisco bug CSCvr96680 for further
    details.

    In the following table, the left column lists releases of FMC Software. The
    center column indicates the first VDB update that includes the fix for this
    vulnerability, and the right column indicates the FMC hotfix that includes
    the fix for this vulnerability.

    Cisco    First Fixed   First Fixed FMC Release for This Vulnerability
    FMC      VDB Update
    Software for This
    Release  Vulnerability
    Earlier  VDB Update
    than     329           Migrate to FMC 6.2.3
    6.1.0
    6.1.0    VDB Update    Migrate to FMC 6.2.3
             329
    6.2.0    VDB Update    Migrate to FMC 6.2.3
             329
    6.2.1    VDB Update    Migrate to FMC 6.2.3
             329
    6.2.2    VDB Update    Migrate to FMC 6.2.3
             329
    6.2.3    VDB Update    Sourcefire_3D_Defense_Center_S3_Hotfix_DQ-6.2.3.16-2
             329
    6.3.0    VDB Update    Cisco_Firepower_Mgmt_Center_Hotfix_AK-6.3.0.6-2
             329
    6.4.0    VDB Update    Cisco_Firepower_Mgmt_Center_Hotfix_AA-6.4.0.7-3
             329
    6.5.0    VDB Update    Cisco_Firepower_Mgmt_Center_Hotfix_B-6.5.0.2-2
             329

    Customers can download VDB updates from the Software Center on Cisco.com
    and install them by following the steps indicated in the Firepower
    Management Center Configuration Guide .

    Customers can download FMC hotfixes from the Software Center on Cisco.com
    and install them by following the steps indicated in the Cisco Firepower
    Hotfix Release Notes .

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is aware that
    proof-of-concept exploit code is available for the vulnerability described
    in this advisory.

    Cisco PSIRT is not aware of any malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank md4 of HatLab@DBAPPSecurity for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191112-asa-ftd-lua-rce

Revision History

  o +---------+--------------------------+------------+---------+-------------+
    | Version |       Description        |  Section   | Status  |    Date     |
    +---------+--------------------------+------------+---------+-------------+
    |         |                          | Vulnerable |         |             |
    | 2.6     | Added ASA fixed software | Products,  | Final   | 2021-JAN-11 |
    |         | release information.     | Fixed      |         |             |
    |         |                          | Software   |         |             |
    +---------+--------------------------+------------+---------+-------------+
    | 2.5     | Added FTD fixed software | Fixed      | Interim | 2019-DEC-17 |
    |         | release information.     | Software   |         |             |
    +---------+--------------------------+------------+---------+-------------+
    |         | Added FTD fixed software |            |         |             |
    |         | release information,     |            |         |             |
    |         | including discussion of  |            |         |             |
    |         | the FMC hotfixes.        |            |         |             |
    |         | Updated ASA fixed        | Summary,   |         |             |
    |         | software release         | Fixed      |         |             |
    | 2.4     | information. Expanded    | Software,  | Interim | 2019-DEC-16 |
    |         | revision history for     | Revision   |         |             |
    |         | version 2.0 of this      | History    |         |             |
    |         | advisory when removing   |            |         |             |
    |         | the history of VDB       |            |         |             |
    |         | Update 329 from the      |            |         |             |
    |         | Summary section.         |            |         |             |
    +---------+--------------------------+------------+---------+-------------+
    | 2.3     | Added ASA fixed software | Fixed      | Interim | 2019-DEC-03 |
    |         | release information.     | Software   |         |             |
    +---------+--------------------------+------------+---------+-------------+
    |         | Fixed formatting and     |            |         |             |
    | 2.2     | typo in ASA fixed        | Fixed      | Interim | 2019-NOV-27 |
    |         | software release         | Software   |         |             |
    |         | information.             |            |         |             |
    +---------+--------------------------+------------+---------+-------------+
    |         | Added ASA fixed software | Summary    |         |             |
    | 2.1     | release information.     | and Fixed  | Interim | 2019-NOV-22 |
    |         |                          | Software   |         |             |
    +---------+--------------------------+------------+---------+-------------+
    |         | Updated fixed software   |            |         |             |
    |         | release information and  |            |         |             |
    |         | removed Cisco FTD        |            |         |             |
    |         | Software fixed software  |            |         |             |
    |         | table. The FTD table was |            |         |             |
    |         | removed in version 2.0   |            |         |             |
    |         | of this advisory because | Summary    |         |             |
    | 2.0     | VDB Update 329 did not   | and Fixed  | Interim | 2019-NOV-19 |
    |         | provide adequate         | Software   |         |             |
    |         | mitigation for this      |            |         |             |
    |         | vulnerability for FTD    |            |         |             |
    |         | until FMC was addressed. |            |         |             |
    |         | FMC was later addressed  |            |         |             |
    |         | with hotfixes beginning  |            |         |             |
    |         | with version 2.4 of this |            |         |             |
    |         | advisory.                |            |         |             |
    +---------+--------------------------+------------+---------+-------------+
    |         | Added fixed software     | Summary    |         |             |
    | 1.1     | release information to   | and Fixed  | Interim | 2019-NOV-15 |
    |         | the Summary and Fixed    | Software   |         |             |
    |         | Software sections.       |            |         |             |
    +---------+--------------------------+------------+---------+-------------+
    | 1.0     | Initial public release.  | -          | Interim | 2019-NOV-12 |
    +---------+--------------------------+------------+---------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX/0fCuNLKJtyKPYoAQjCbw//Svu3U76JrjCYXBqd65TOoGR4ehdEz2lN
e3qDRpzk8JgauQANDhc/wOx/aOxa2q6YDf6sKUU72Gkh76ilUNtQO2XVhpgPq7lM
sGtkrlZ4jkbp7CJ/ef72gJ80lYeWY1i8mSpoSsenbk53Kzu/5obT72JwIPjrN8h6
+DNse/x6Hqsm+xxVu9QepfNV/hLqOKiVBFV5dub4ox9hX+spPTXEqML4yz225ZOy
wRjGerVNoedpZC1PquANP4eT95dMgXcJHcmWyMbb15RcAiqoKt7yVdiAXvItrF4V
gEr6WYtzPWCEXq1VBMH2qEvKhT+aVqWJCZxxwVD6WgQ6f3k5WNWKxUNZtuvpmAbQ
ae8pirOjo93zmqyjgfDyjSTWv4d15VjH0L+VSIaPbYodS3BYLSY4PD0WCQsYumGB
i9TbAw+3cn2GJWZSeJLSuxD2xgvdF4/jeu9iuxQSKjCzL87rZBnuCJBrA41DrmgW
gfjaPyc/o9VSc/Doe3pK3PmpFJrJjO6IyK5cnngPL/FiCPee0i13SxnOYdruFL/U
sBcuaAg7JobfBSJE5nb50T43JbOZnVvjT/ERRhqJLRGSRdsMqbEoZ2krEvG+oHjO
RkHPXIhzonkoVKMOqU2NQwB6oVFIPN+ZsLzfZEIexzW7Px1uX7fu65UeYBaxoMrH
NLHXCyalMAc=
=WhIU
-----END PGP SIGNATURE-----