Cisco Adaptive Security Appliance Software Web-Based Management Interface Privilege Escalation Vulnerability

High
Advisory ID:
cisco-sa-20190807-asa-privescala
First Published:
2019 August 7 16:00 GMT
Version 1.0:
Workarounds:
No workarounds available
Cisco Bug IDs:
CVE-2019-1934
CWE-285
CVSS Score:
Base 8.8Click Icon to Copy Verbose Score
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X
CVE-2019-1934
CWE-285

Summary

  • A vulnerability in the web-based management interface of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, remote attacker to elevate privileges and execute administrative functions on an affected device.

    The vulnerability is due to insufficient authorization validation. An attacker could exploit this vulnerability by logging in to an affected device as a low-privileged user and then sending specific HTTPS requests to execute administrative functions using the information retrieved during initial login.

    Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-asa-privescala

Affected Products

  • Vulnerable Products

    This vulnerability affects Cisco products that are running Cisco ASA Software releases 8.2 and later and that have web management access enabled.

    Determining Whether Web Management Access Is Configured

    Administrators can use the show running-config http command to determine whether web management is enabled. The following example shows the output of the command for a device that has the web management feature enabled and that allows access to the web management feature from the 10.10.10.0/24 network via the Management interface:


    ciscoasa# show running-config http http server enable http 10.10.10.0 255.255.255.0 Management

    Note: The device is vulnerable to requests only when they are sent from an IP address in the range configured in the http command.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco Firepower Threat Defense (FTD) Software.

Workarounds

  • There are no workarounds that address this vulnerability.

Fixed Software

  • Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release as indicated in the following table:

    Cisco ASA Software ReleaseFirst Fixed Release
    Earlier than 9.419.4.4.37
    9.49.4.4.37
    9.519.6.4.30
    9.69.6.4.30
    9.719.8.4.7
    9.89.8.4.7
    9.99.9.2.50
    9.109.10.1.22
    9.129.12.2

    1Cisco ASA Software releases earlier than Release 9.4, and Cisco ASA Software releases 9.5 and 9.7, have reached end of maintenance. Customers should migrate to a supported release that includes the fix for this vulnerability.

Exploitation and Public Announcements

  • The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

Source

  • Cisco would like to thank Qian Chen of the Qihoo 360 Nirvan Team for reporting this vulnerability.

Cisco Security Vulnerability Policy

  • To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

URL

Revision History

  • VersionDescriptionSectionStatusDate
    1.0Initial public release.Final2019-August-07
    Show Less

Cisco Security Vulnerability Policy

  • To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.

Subscribe to Cisco Security Notifications



from Cisco Security Advisory https://ift.tt/2TeeGNb