-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.6369
  Cisco Adaptive Security Appliance Software and Firepower Threat Defense
               Software SAML Assertion Hijack Vulnerability
                              2 November 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Adaptive Security Appliance Software
                   Firepower Threat Defense Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20264  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-saml-hijack-ttuQfyz

Comment: CVSS (Max):  6.1 CVE-2023-20264 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Adaptive Security Appliance Software and Firepower Threat Defense
Software SAML Assertion Hijack Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-asaftd-saml-hijack-ttuQfyz
First Published: 2023 November 1 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwf85757
CVE Names:       CVE-2023-20264

Summary

  o A vulnerability in the implementation of Security Assertion Markup Language
    (SAML) 2.0 single sign-on (SSO) for remote access VPN in Cisco Adaptive
    Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD)
    Software could allow an unauthenticated, remote attacker to intercept the
    SAML assertion of a user who is authenticating to a remote access VPN
    session.

    This vulnerability is due to insufficient validation of the login URL. An
    attacker could exploit this vulnerability by persuading a user to access a
    site that is under the control of the attacker, allowing the attacker to
    modify the login URL. A successful exploit could allow the attacker to
    intercept a successful SAML assertion and use that assertion to establish a
    remote access VPN session toward the affected device with the identity and
    permissions of the hijacked user, resulting in access to the protected
    network.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-saml-hijack-ttuQfyz

    This advisory is part of the November 2023 release of the Cisco ASA, FTD,
    and FMC Security Advisory Bundled publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: November 2023
    Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco products if
    they were running one of the following Cisco software releases and had
    remote access VPN configured using SAML 2.0 SSO:

       ASA Software Release 9.18.3 to the first fixed release
       FTD Software Release 7.2.4 to the first fixed release

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the VPN SAML Authentication Configuration

    To determine whether remote access VPN services are configured to use SAML
    2.0 for authentication, use the show running-config tunnel-group CLI
    command. If the webvpn-attributes section for a tunnel-group includes
    authentication saml , the device is vulnerable. The following output shows
    a vulnerable configuration:

        device# show running-config tunnel-group
        tunnel-group SAMLauth type remote-access
         .
         .
         .
        tunnel-group SAMLauth webvpn-attributes
         .
         .
         .
         saml identity-provider SAMLidp
         authentication saml
        device#


    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco Firepower
    Management Center (FMC) Software.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco ASA, FMC, and FTD Software

    To help customers determine their exposure to vulnerabilities in Cisco ASA,
    FMC, and FTD Software, Cisco provides the Cisco Software Checker . This
    tool identifies any Cisco security advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    that are described in each advisory ("First Fixed"). If applicable, the
    tool also returns the earliest release that fixes all the vulnerabilities
    that are described in all the advisories that the Software Checker
    identifies ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to search for
    vulnerabilities that affect a specific software release. To use the form,
    follow these steps:

     1. Choose which advisories the tool will search-all advisories, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        only this advisory.
     2. Choose the appropriate software.
     3. Choose the appropriate platform.
     4. Enter a release number-for example, 9.16.2.11 for Cisco ASA Software or
        6.6.7 for Cisco FTD Software.
     5. Click Check .
    [2                   ] [                    ] [Critical,High,Medium] 
    [Only this advisory              ] [Cisco ASA Software] 
    [Any Platform                                    ]

    [                    ] [Check]

    
    For instructions on upgrading your FTD device, see Cisco Firepower
    Management Center Upgrade Guide .

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Damian Poole for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o Cisco Event Response: November 2023 Cisco ASA, FMC, and FTD Software
    Security Advisory Bundled Publication

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-saml-hijack-ttuQfyz

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-NOV-01  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=DbLz
-----END PGP SIGNATURE-----