cisco-sa-20180418-asaanyconnect
Vulnerability from csaf_cisco
Published
2018-04-18 16:00
Modified
2018-10-05 16:12
Summary
Cisco ASA Software, FTD Software, and AnyConnect Secure Mobility Client SAML Authentication Session Fixation Vulnerability
Notes
Summary
A vulnerability in the implementation of Security Assertion Markup Language (SAML) Single Sign-On (SSO) authentication for Cisco AnyConnect Secure Mobility Client for Desktop Platforms, Cisco Adaptive Security Appliance (ASA) Software, and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to establish an authenticated AnyConnect session through an affected device running ASA or FTD Software. The authentication would need to be done by an unsuspecting third party.
The vulnerability exists because there is no mechanism for the ASA or FTD Software to detect that the authentication request originates from the AnyConnect client directly. An attacker could exploit this vulnerability by persuading a user to click a crafted link and authenticating using the company's Identity Provider (IdP). A successful exploit could allow the attacker to hijack a valid authentication token and use that to establish an authenticated AnyConnect session through an affected device running ASA or FTD Software.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asaanyconnect ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asaanyconnect"]
Vulnerable Products
This vulnerability affects the Cisco AnyConnect Secure Mobility Client, and ASA Software and FTD Software configured for SAML 2.0-based SSO for AnyConnect Remote Access VPN that is running on the following Cisco products:
3000 Series Industrial Security Appliances (ISA)
ASA 5500 Series Adaptive Security Appliances
ASA 5500-X Series Next-Generation Firewalls
ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers
Adaptive Security Virtual Appliance (ASAv)
Firepower 2100 Series Security Appliance
Firepower 4100 Series Security Appliance
Firepower 9300 ASA Security Module
FTD Virtual (FTDv)
ASA Software
The ASA Software is only vulnerable if running software version 9.7.1 or later.Determining the Cisco ASA Software Release To determine whether a vulnerable version of Cisco ASA Software is running on a device, administrators can use the show version command in the CLI. The following example shows the output of the command for a device that is running Cisco ASA Software Release 9.7(1)4:
ciscoasa# show version | include Version
Cisco Adaptive Security Appliance Software Version 9.7(1)4 Firepower Extensible Operating System Version 2.1(1.66) Baseboard Management Controller (revision 0x1) Firmware Version: 2.4
Customers who use Cisco Adaptive Security Device Manager (ASDM) to manage devices can locate the software release in the table that appears in the login window or the upper-left corner of the Cisco ASDM window.
FTD Software
The FTD Software is only vulnerable if running software version 6.2.1 or later.Determining the Cisco FTD Software Release
To determine which Cisco FTD Software release is running on a device, administrators can log in to the device and use the show version command in the CLI. The following example shows the output of the command for a device that is running Cisco FTD Software Release 6.2.2:
> show version
------------------[ ftd ]-----------------------
Model : Cisco Firepower 2130 Threat Defense (77) Version 6.2.2 (Build 81)
UUID : 0cd3595a-7efa-11e7-aaa1-ee3989c8bf25
Rules update version : 2017-12-20-001-vrt
VDB version : 290
----------------------------------------------------
AnyConnect Software
The AnyConnect Secure Mobility Client Software is only vulnerable if running software version 4.4.00243 or later.
ASA and FTD Features
The ASA software and the FTD software are vulnerable only if all of the following features are configured:
SAML 2.0 Identity Provider (IdP)
SAML 2.0 Service Provider (SP)
AnyConnect Remote Access VPN
Note: SAML 2.0 for AnyConnect features are first supported as of ASA release 9.7.1, FTD release 6.2.1, and AnyConnect Secure Mobility Client release 4.4.00243.
To determine whether ASA or FTD is configured with a SAML 2.0 IdP, administrators can use the show webvpn saml idp CLI command. The following output shows an ASA configured with a SAML 2.0 IdP:
ciscoasa# show webvpn saml idp
saml idp my_domain_idp
url sign-in https://asa-dev.my.domain.com/idp/endpoint/HttpRedirect
url sign-out https://asa-dev.my.domain.com/idp/endpoint/HttpRedirect
trustpoint idp my_domain_trustpoint
trustpoint sp asa_trustpoint
To determine whether ASA or FTD is configured as SAML 2.0 SP, administrators can use the show running-config tunnel-group | include remote-access|webvpn-attributes|saml CLI command. The following output shows an ASA configured as SAML 2.0 SP:
ciscoasa# show running-config tunnel-group | include remote-access|webvpn-attributes|saml
tunnel-group cloud_idp_onelogin type remote-access
tunnel-group cloud_idp_onelogin webvpn-attributes
authentication saml
saml identity-provider my_domain_idp
To determine whether ASA or FTD is configured for AnyConnect Remote Access VPN, administrators can use the show running-config CLI command and consult the following table for vulnerable configurations.
Feature Vulnerable Configuration AnyConnect IKEv2 Remote Access (with client services) crypto ikev2 enable <interface_name> client-services port <port #>
webvpn
anyconnect enable AnyConnect IKEv2 Remote Access (without client services) crypto ikev2 enable <interface_name>
webvpn
anyconnect enable AnyConnect SSL VPN webvpn
enable <interface_name>
Products Confirmed Not Vulnerable
No other Cisco products are currently known to be affected by this vulnerability.
Details
The vulnerability described in this advisory originates from the dilemma that the head-end device that has the SAML 2.0-based SSO for AnyConnect feature enabled has no way to verify that the authentication request came from the same machine that is running the AnyConnect Secure Mobility Client.
The fix for this vulnerability involves changes in both the head-end device's ASA software and the client-side's AnyConnect Secure Mobility Client. This includes embedded browser functionality in the AnyConnect Secure Mobility Client. For a complete fix, both the head-end device and the AnyConnect Secure Mobility Client must be upgraded.
As the fix for this vulnerability requires protocol adjustments, the ASA has no automatic backward compatibility between the behavior of a solution running software versions prior to the fix and the default behavior of solutions running software versions that do include the fix.
For a transition period, both the AnyConnect Secure Mobility Client and ASA Software will support both methods. The AnyConnect Secure Mobility Client will automatically detect the correct behavior when talking to a head-end device. On the ASA side, the previous behavior will be disabled by default. The previous behavior can be enabled manually per Connection Profile ("tunnel-group") using the newly introduced saml external-browser command under webvpn-attributes.
When upgrading an ASA that has the SAML 2.0-based SSO for AnyConnect feature enabled, the new behavior will be enforced after the upgrade. Customers who cannot upgrade their AnyConnect clients at the same time will need to re-enable the previous behavior manually by adding the saml external-browser command after the ASA upgrade has completed. Cisco recommends removing the saml external-browser command after all AnyConnect clients have been migrated.
Please refer to the Important Notes section in the Release Notes for the Cisco ASA Series, 9.9(x) ["https://www.cisco.com/c/en/us/td/docs/security/asa/asa99/release/notes/asarn99.html#reference_wpd_32d_ybb"], the About SSO and SAML 2.0 section in the Cisco ASA Series VPN CLI Configuration Guide, 9.9 ["https://www.cisco.com/c/en/us/td/docs/security/asa/asa99/configuration/vpn/asa-99-vpn-config/webvpn-configure-users.html#concept_E4852D9DE2B44A469C4D9C31444BFB62"], the AnyConnect 4.6.00362 New Features section in the Release Notes for Cisco AnyConnect Secure Mobility Client, Release 4.6, ["https://www.cisco.com/c/en/us/td/docs/security/vpn_client/anyconnect/anyconnect46/release/notes/b_Release_Notes_AnyConnect_4_6.html#reference_iwz_3kr_ycb"] and the VPN Authentication Using SAML section in the Cisco AnyConnect Secure Mobility Client Administrator Guide, Release 4.6 ["https://www.cisco.com/c/en/us/td/docs/security/vpn_client/anyconnect/anyconnect46/administration/guide/b_AnyConnect_Administrator_Guide_4-6/configure-vpn.html#reference_FE50F6515F3F41F085C733AF39C83275"] for further information on the changed behavior.
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"]
Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.
When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Customers Without Service Contracts
Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:
https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"]
Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.
Fixed Releases Customers should upgrade to an appropriate release as indicated in the table(s) in this section. To help ensure a complete upgrade solution, consider that this advisory is part of a collection that includes the following advisories:
cisco-sa-20180418-asa1 ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asa1"]: Cisco Adaptive Security Appliance SSL Certificate Bypass Vulnerability
cisco-sa-20180418-asa2 ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-2018418-asa2"]: Cisco Adaptive Security Appliance Flow Creation Denial of Service Vulnerability
cisco-sa-20180418-asa3 ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asa3"]: Cisco Adaptive Security Appliance TLS Denial of Service Vulnerability
cisco-sa-20180418-asaanyconnect ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asaanyconnect"]: Cisco ASA Software, FTD Software, and AnyConnect Secure Mobility Client SAML Authentication Session Fixation Vulnerability
cisco-sa-20180418-asa_inspect ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asa_inspect"]: Cisco Adaptive Security Appliance Application Layer Protocol Inspection Denial of Service Vulnerability
In the following table(s), the left column lists major releases of Cisco software. The center column indicates whether a major release is affected by the vulnerability described in this advisory and the first minor release that includes the fix for this vulnerability. The right column indicates whether a major release is affected by all the vulnerabilities described in this collection of advisories and the current recommended release for those vulnerabilities.
Note: For a complete fix, both the ASA or FTD Software on the head-end device and the AnyConnect Secure Mobility Client must be upgraded.
ASA Software Cisco ASA Major Release
First Fixed Release for This Vulnerability
Recommended Fixed Release for All the Vulnerabilities Described in this Collection of Advisories Prior to 9.11
Not vulnerable2 9.1.7.20 9.1 Not vulnerable2 9.1.7.20 9.2 Not vulnerable2
9.2.4.27 9.31 Not vulnerable2
9.4.4.14 9.4 Not vulnerable2
9.4.4.14 9.51 Not vulnerable2
9.6.4.6 9.6 Not vulnerable2
9.6.4.6 9.7 9.7.1.24 9.7.1.24 9.8 9.8.2.28
9.8.2.28 9.9 9.9.2.1 9.9.2.1
1 Cisco ASA Software releases prior to 9.1 and ASA releases 9.3 and 9.5 have reached End of Software Maintenance. Customers should migrate to a supported release.
2 SAML 2.0 for AnyConnect features are first supported as of software release 9.7.1.
The software is available for download from the Software Center ["https://software.cisco.com/download/navigator.html"] on Cisco.com by navigating to Products > Security > Firewalls > Adaptive Security Appliances (ASA) > ASA 5500-X Series Firewalls, where there is a list of ASA hardware platforms. The majority of these software releases are listed under Interim.
FTD Software Cisco FTD Major Release
First Fixed Release for This Vulnerability
Recommended Fixed Release for All the Vulnerabilities Described in this Collection of Advisories
6.0
Not vulnerable1 Cisco_FTD_SSP_Hotfix_EI-6.1.0.7-2.sh (41xx and 9300 FTD hardware platform)
Cisco_FTD_Hotfix_EI-6.1.0.7-2.sh (All FTD hardware platforms except 41xx and 9300) 6.0.1 Not vulnerable1 Cisco_FTD_SSP_Hotfix_EI-6.1.0.7-2.sh (41xx and 9300 FTD hardware platform)
Cisco_FTD_Hotfix_EI-6.1.0.7-2.sh (All FTD hardware platforms except 41xx and 9300) 6.1.0 Not vulnerable1
Cisco_FTD_SSP_Hotfix_EI-6.1.0.7-2.sh (41xx and 9300 FTD hardware platform)
Cisco_FTD_Hotfix_EI-6.1.0.7-2.sh (All FTD hardware platforms except 41xx and 9300) 6.2.0 Not vulnerable1
6.2.0.5 6.2.1 Migrate to 6.2.2 Hotfix
Cisco_FTD_SSP_Hotfix_BD-6.2.2.3-4.sh.REL.tar (41xx and 9300 FTD hardware platforms)
Cisco_FTD_SSP_FP2K_Hotfix_BD-6.2.2.3-4.sh.REL.tar (21xx FTD hardware platform)
Cisco_FTD_Hotfix_BD-6.2.2.3-4.sh.REL.tar (All other FTD hardware platforms) 6.2.2 Cisco_FTD_SSP_Hotfix_BD-6.2.2.3-4.sh.REL.tar (41xx and 9300 FTD hardware platforms)
Cisco_FTD_SSP_FP2K_Hotfix_BD-6.2.2.3-4.sh.REL.tar (21xx FTD hardware platform)
Cisco_FTD_Hotfix_BD-6.2.2.3-4.sh.REL.tar (All other FTD hardware platforms) Cisco_FTD_SSP_Hotfix_BD-6.2.2.3-4.sh.REL.tar (41xx and 9300 FTD hardware platforms)
Cisco_FTD_SSP_FP2K_Hotfix_BD-6.2.2.3-4.sh.REL.tar (21xx FTD hardware platform)
Cisco_FTD_Hotfix_BD-6.2.2.3-4.sh.REL.tar (All other FTD hardware platforms) 6.2.3 Cisco_FTD_SSP_Hotfix_A-6.2.3.1-10.sh.REL.tar (41xx and 9300 FTD hardware platforms)
Cisco_FTD_SSP_FP2K_Hotfix_A-6.2.3.1-10.sh.REL.tar (21xx FTD hardware platform)
Cisco_FTD_Hotfix_A-6.2.3.1-10.sh.REL.tar (All other FTD hardware platforms) Cisco_FTD_SSP_Hotfix_A-6.2.3.1-10.sh.REL.tar (41xx and 9300 FTD hardware platforms)
Cisco_FTD_SSP_FP2K_Hotfix_A-6.2.3.1-10.sh.REL.tar (21xx FTD hardware platform)
Cisco_FTD_Hotfix_A-6.2.3.1-10.sh.REL.tar (All other FTD hardware platforms)
1 Remote Access VPN features are first supported as of software release 6.2.1.
The software is available for download from the Software Center ["https://software.cisco.com/download/navigator.html"] on Cisco.com by navigating to Products > Security > Firewalls> Next-Generation Firewalls (NGFW), where there is a list of possible FTD hardware platforms.
AnyConnect Secure Mobility Client Cisco AnyConnect Secure Mobility Client Major Release
First Fixed Release for This Vulnerability
Recommended Fixed Release for All the Vulnerabilities Described in this Collection of Advisories
Prior to 4.41
Not vulnerable
Not applicable2
4.4 Affected; migrate to 4.6
Not applicable2
4.5 Affected; migrate to 4.6
Not applicable2
4.6 Not vulnerable
Not applicable2
1 SAML 2.0 SSO features are first supported as of software release 4.4.00243.
2 This is the only vulnerability of this collection of advisories that affects the Cisco AnyConnect Secure Mobility Client.
The software is available for download from the Software Center ["https://software.cisco.com/download/navigator.html"] on Cisco.com by navigating to Products > Security > VPN and Endpoint Security Clients > Cisco VPN Clients > AnyConnect Secure Mobility Client > AnyConnect Secure Mobility Client v4.x.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.
{ "document": { "acknowledgments": [ { "summary": "This vulnerability was found during the resolution of a Cisco TAC support case." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "notes": [ { "category": "summary", "text": "A vulnerability in the implementation of Security Assertion Markup Language (SAML) Single Sign-On (SSO) authentication for Cisco AnyConnect Secure Mobility Client for Desktop Platforms, Cisco Adaptive Security Appliance (ASA) Software, and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to establish an authenticated AnyConnect session through an affected device running ASA or FTD Software. The authentication would need to be done by an unsuspecting third party.\r\n\r\nThe vulnerability exists because there is no mechanism for the ASA or FTD Software to detect that the authentication request originates from the AnyConnect client directly. An attacker could exploit this vulnerability by persuading a user to click a crafted link and authenticating using the company\u0027s Identity Provider (IdP). A successful exploit could allow the attacker to hijack a valid authentication token and use that to establish an authenticated AnyConnect session through an affected device running ASA or FTD Software.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asaanyconnect [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asaanyconnect\"]", "title": "Summary" }, { "category": "general", "text": "This vulnerability affects the Cisco AnyConnect Secure Mobility Client, and ASA Software and FTD Software configured for SAML 2.0-based SSO for AnyConnect Remote Access VPN that is running on the following Cisco products:\r\n\r\n3000 Series Industrial Security Appliances (ISA)\r\nASA 5500 Series Adaptive Security Appliances\r\nASA 5500-X Series Next-Generation Firewalls\r\nASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers\r\nAdaptive Security Virtual Appliance (ASAv)\r\nFirepower 2100 Series Security Appliance\r\nFirepower 4100 Series Security Appliance\r\nFirepower 9300 ASA Security Module\r\nFTD Virtual (FTDv)\r\n\r\nASA Software\r\n\r\nThe ASA Software is only vulnerable if running software version 9.7.1 or later.Determining the Cisco ASA Software Release To determine whether a vulnerable version of Cisco ASA Software is running on a device, administrators can use the show version command in the CLI. The following example shows the output of the command for a device that is running Cisco ASA Software Release 9.7(1)4:\r\nciscoasa# show version | include Version\r\nCisco Adaptive Security Appliance Software Version 9.7(1)4 Firepower Extensible Operating System Version 2.1(1.66) Baseboard Management Controller (revision 0x1) Firmware Version: 2.4\r\n Customers who use Cisco Adaptive Security Device Manager (ASDM) to manage devices can locate the software release in the table that appears in the login window or the upper-left corner of the Cisco ASDM window.\r\n\r\nFTD Software\r\n\r\nThe FTD Software is only vulnerable if running software version 6.2.1 or later.Determining the Cisco FTD Software Release\r\nTo determine which Cisco FTD Software release is running on a device, administrators can log in to the device and use the show version command in the CLI. The following example shows the output of the command for a device that is running Cisco FTD Software Release 6.2.2:\r\n\r\n\r\n\u003e show version\r\n ------------------[ ftd ]-----------------------\r\nModel : Cisco Firepower 2130 Threat Defense (77) Version 6.2.2 (Build 81)\r\nUUID : 0cd3595a-7efa-11e7-aaa1-ee3989c8bf25\r\nRules update version : 2017-12-20-001-vrt\r\nVDB version : 290\r\n----------------------------------------------------\r\n\r\n\r\nAnyConnect Software\r\n\r\nThe AnyConnect Secure Mobility Client Software is only vulnerable if running software version 4.4.00243 or later.\r\n\r\nASA and FTD Features\r\n\r\nThe ASA software and the FTD software are vulnerable only if all of the following features are configured:\r\n\r\nSAML 2.0 Identity Provider (IdP)\r\nSAML 2.0 Service Provider (SP)\r\nAnyConnect Remote Access VPN\r\n\r\nNote: SAML 2.0 for AnyConnect features are first supported as of ASA release 9.7.1, FTD release 6.2.1, and AnyConnect Secure Mobility Client release 4.4.00243.\r\n\r\n\r\nTo determine whether ASA or FTD is configured with a SAML 2.0 IdP, administrators can use the show webvpn saml idp CLI command. The following output shows an ASA configured with a SAML 2.0 IdP:\r\n\r\n\r\nciscoasa# show webvpn saml idp\r\n saml idp my_domain_idp\r\nurl sign-in https://asa-dev.my.domain.com/idp/endpoint/HttpRedirect\r\nurl sign-out https://asa-dev.my.domain.com/idp/endpoint/HttpRedirect\r\ntrustpoint idp my_domain_trustpoint\r\ntrustpoint sp asa_trustpoint\r\n\r\nTo determine whether ASA or FTD is configured as SAML 2.0 SP, administrators can use the show running-config tunnel-group | include remote-access|webvpn-attributes|saml CLI command. The following output shows an ASA configured as SAML 2.0 SP:\r\n\r\n\r\nciscoasa# show running-config tunnel-group | include remote-access|webvpn-attributes|saml\r\ntunnel-group cloud_idp_onelogin type remote-access\r\ntunnel-group cloud_idp_onelogin webvpn-attributes\r\nauthentication saml\r\nsaml identity-provider my_domain_idp\r\n\r\nTo determine whether ASA or FTD is configured for AnyConnect Remote Access VPN, administrators can use the show running-config CLI command and consult the following table for vulnerable configurations.\r\n Feature Vulnerable Configuration AnyConnect IKEv2 Remote Access (with client services) crypto ikev2 enable \u003cinterface_name\u003e client-services port \u003cport #\u003e\r\nwebvpn\r\n anyconnect enable AnyConnect IKEv2 Remote Access (without client services) crypto ikev2 enable \u003cinterface_name\u003e\r\nwebvpn\r\n anyconnect enable AnyConnect SSL VPN webvpn\r\n enable \u003cinterface_name\u003e", "title": "Vulnerable Products" }, { "category": "general", "text": "No other Cisco products are currently known to be affected by this vulnerability.", "title": "Products Confirmed Not Vulnerable" }, { "category": "general", "text": "The vulnerability described in this advisory originates from the dilemma that the head-end device that has the SAML 2.0-based SSO for AnyConnect feature enabled has no way to verify that the authentication request came from the same machine that is running the AnyConnect Secure Mobility Client.\r\n\r\nThe fix for this vulnerability involves changes in both the head-end device\u0027s ASA software and the client-side\u0027s AnyConnect Secure Mobility Client. This includes embedded browser functionality in the AnyConnect Secure Mobility Client. For a complete fix, both the head-end device and the AnyConnect Secure Mobility Client must be upgraded.\r\n\r\nAs the fix for this vulnerability requires protocol adjustments, the ASA has no automatic backward compatibility between the behavior of a solution running software versions prior to the fix and the default behavior of solutions running software versions that do include the fix.\r\n\r\nFor a transition period, both the AnyConnect Secure Mobility Client and ASA Software will support both methods. The AnyConnect Secure Mobility Client will automatically detect the correct behavior when talking to a head-end device. On the ASA side, the previous behavior will be disabled by default. The previous behavior can be enabled manually per Connection Profile (\"tunnel-group\") using the newly introduced saml external-browser command under webvpn-attributes.\r\n\r\nWhen upgrading an ASA that has the SAML 2.0-based SSO for AnyConnect feature enabled, the new behavior will be enforced after the upgrade. Customers who cannot upgrade their AnyConnect clients at the same time will need to re-enable the previous behavior manually by adding the saml external-browser command after the ASA upgrade has completed. Cisco recommends removing the saml external-browser command after all AnyConnect clients have been migrated.\r\n\r\nPlease refer to the Important Notes section in the Release Notes for the Cisco ASA Series, 9.9(x) [\"https://www.cisco.com/c/en/us/td/docs/security/asa/asa99/release/notes/asarn99.html#reference_wpd_32d_ybb\"], the About SSO and SAML 2.0 section in the Cisco ASA Series VPN CLI Configuration Guide, 9.9 [\"https://www.cisco.com/c/en/us/td/docs/security/asa/asa99/configuration/vpn/asa-99-vpn-config/webvpn-configure-users.html#concept_E4852D9DE2B44A469C4D9C31444BFB62\"], the AnyConnect 4.6.00362 New Features section in the Release Notes for Cisco AnyConnect Secure Mobility Client, Release 4.6, [\"https://www.cisco.com/c/en/us/td/docs/security/vpn_client/anyconnect/anyconnect46/release/notes/b_Release_Notes_AnyConnect_4_6.html#reference_iwz_3kr_ycb\"] and the VPN Authentication Using SAML section in the Cisco AnyConnect Secure Mobility Client Administrator Guide, Release 4.6 [\"https://www.cisco.com/c/en/us/td/docs/security/vpn_client/anyconnect/anyconnect46/administration/guide/b_AnyConnect_Administrator_Guide_4-6/configure-vpn.html#reference_FE50F6515F3F41F085C733AF39C83275\"] for further information on the changed behavior.", "title": "Details" }, { "category": "general", "text": "There are no workarounds that address this vulnerability.", "title": "Workarounds" }, { "category": "general", "text": "Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nWhen considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n\r\nCustomers Without Service Contracts\r\n\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:\r\nhttps://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n\r\n Fixed Releases Customers should upgrade to an appropriate release as indicated in the table(s) in this section. To help ensure a complete upgrade solution, consider that this advisory is part of a collection that includes the following advisories:\r\n\r\n cisco-sa-20180418-asa1 [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asa1\"]: Cisco Adaptive Security Appliance SSL Certificate Bypass Vulnerability\r\n cisco-sa-20180418-asa2 [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-2018418-asa2\"]: Cisco Adaptive Security Appliance Flow Creation Denial of Service Vulnerability\r\n cisco-sa-20180418-asa3 [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asa3\"]: Cisco Adaptive Security Appliance TLS Denial of Service Vulnerability\r\ncisco-sa-20180418-asaanyconnect [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asaanyconnect\"]: Cisco ASA Software, FTD Software, and AnyConnect Secure Mobility Client SAML Authentication Session Fixation Vulnerability\r\ncisco-sa-20180418-asa_inspect [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asa_inspect\"]: Cisco Adaptive Security Appliance Application Layer Protocol Inspection Denial of Service Vulnerability\r\n In the following table(s), the left column lists major releases of Cisco software. The center column indicates whether a major release is affected by the vulnerability described in this advisory and the first minor release that includes the fix for this vulnerability. The right column indicates whether a major release is affected by all the vulnerabilities described in this collection of advisories and the current recommended release for those vulnerabilities.\r\n\r\nNote: For a complete fix, both the ASA or FTD Software on the head-end device and the AnyConnect Secure Mobility Client must be upgraded.\r\n ASA Software Cisco ASA Major Release\r\n First Fixed Release for This Vulnerability\r\n Recommended Fixed Release for All the Vulnerabilities Described in this Collection of Advisories Prior to 9.11\r\n Not vulnerable2 9.1.7.20 9.1 Not vulnerable2 9.1.7.20 9.2 Not vulnerable2\r\n 9.2.4.27 9.31 Not vulnerable2\r\n 9.4.4.14 9.4 Not vulnerable2\r\n 9.4.4.14 9.51 Not vulnerable2\r\n 9.6.4.6 9.6 Not vulnerable2\r\n 9.6.4.6 9.7 9.7.1.24 9.7.1.24 9.8 9.8.2.28\r\n 9.8.2.28 9.9 9.9.2.1 9.9.2.1\r\n1 Cisco ASA Software releases prior to 9.1 and ASA releases 9.3 and 9.5 have reached End of Software Maintenance. Customers should migrate to a supported release.\r\n2 SAML 2.0 for AnyConnect features are first supported as of software release 9.7.1.\r\nThe software is available for download from the Software Center [\"https://software.cisco.com/download/navigator.html\"] on Cisco.com by navigating to Products \u003e Security \u003e Firewalls \u003e Adaptive Security Appliances (ASA) \u003e ASA 5500-X Series Firewalls, where there is a list of ASA hardware platforms. The majority of these software releases are listed under Interim.\r\n FTD Software Cisco FTD Major Release\r\n First Fixed Release for This Vulnerability\r\n Recommended Fixed Release for All the Vulnerabilities Described in this Collection of Advisories\r\n 6.0\r\n Not vulnerable1 Cisco_FTD_SSP_Hotfix_EI-6.1.0.7-2.sh (41xx and 9300 FTD hardware platform)\r\n\r\nCisco_FTD_Hotfix_EI-6.1.0.7-2.sh (All FTD hardware platforms except 41xx and 9300) 6.0.1 Not vulnerable1 Cisco_FTD_SSP_Hotfix_EI-6.1.0.7-2.sh (41xx and 9300 FTD hardware platform)\r\n\r\nCisco_FTD_Hotfix_EI-6.1.0.7-2.sh (All FTD hardware platforms except 41xx and 9300) 6.1.0 Not vulnerable1\r\n Cisco_FTD_SSP_Hotfix_EI-6.1.0.7-2.sh (41xx and 9300 FTD hardware platform)\r\n\r\nCisco_FTD_Hotfix_EI-6.1.0.7-2.sh (All FTD hardware platforms except 41xx and 9300) 6.2.0 Not vulnerable1\r\n 6.2.0.5 6.2.1 Migrate to 6.2.2 Hotfix\r\n Cisco_FTD_SSP_Hotfix_BD-6.2.2.3-4.sh.REL.tar (41xx and 9300 FTD hardware platforms)\r\n\r\nCisco_FTD_SSP_FP2K_Hotfix_BD-6.2.2.3-4.sh.REL.tar (21xx FTD hardware platform)\r\n\r\nCisco_FTD_Hotfix_BD-6.2.2.3-4.sh.REL.tar (All other FTD hardware platforms) 6.2.2 Cisco_FTD_SSP_Hotfix_BD-6.2.2.3-4.sh.REL.tar (41xx and 9300 FTD hardware platforms)\r\n\r\nCisco_FTD_SSP_FP2K_Hotfix_BD-6.2.2.3-4.sh.REL.tar (21xx FTD hardware platform)\r\n\r\nCisco_FTD_Hotfix_BD-6.2.2.3-4.sh.REL.tar (All other FTD hardware platforms) Cisco_FTD_SSP_Hotfix_BD-6.2.2.3-4.sh.REL.tar (41xx and 9300 FTD hardware platforms)\r\n\r\nCisco_FTD_SSP_FP2K_Hotfix_BD-6.2.2.3-4.sh.REL.tar (21xx FTD hardware platform)\r\n\r\nCisco_FTD_Hotfix_BD-6.2.2.3-4.sh.REL.tar (All other FTD hardware platforms) 6.2.3 Cisco_FTD_SSP_Hotfix_A-6.2.3.1-10.sh.REL.tar (41xx and 9300 FTD hardware platforms)\r\n\r\nCisco_FTD_SSP_FP2K_Hotfix_A-6.2.3.1-10.sh.REL.tar (21xx FTD hardware platform)\r\n\r\nCisco_FTD_Hotfix_A-6.2.3.1-10.sh.REL.tar (All other FTD hardware platforms) Cisco_FTD_SSP_Hotfix_A-6.2.3.1-10.sh.REL.tar (41xx and 9300 FTD hardware platforms)\r\n\r\nCisco_FTD_SSP_FP2K_Hotfix_A-6.2.3.1-10.sh.REL.tar (21xx FTD hardware platform)\r\n\r\nCisco_FTD_Hotfix_A-6.2.3.1-10.sh.REL.tar (All other FTD hardware platforms)\r\n1 Remote Access VPN features are first supported as of software release 6.2.1.\r\nThe software is available for download from the Software Center [\"https://software.cisco.com/download/navigator.html\"] on Cisco.com by navigating to Products \u003e Security \u003e Firewalls\u003e Next-Generation Firewalls (NGFW), where there is a list of possible FTD hardware platforms.\r\n AnyConnect Secure Mobility Client Cisco AnyConnect Secure Mobility Client Major Release\r\n First Fixed Release for This Vulnerability\r\n Recommended Fixed Release for All the Vulnerabilities Described in this Collection of Advisories\r\n Prior to 4.41\r\n Not vulnerable\r\n Not applicable2\r\n 4.4 Affected; migrate to 4.6\r\n Not applicable2\r\n 4.5 Affected; migrate to 4.6\r\n Not applicable2\r\n 4.6 Not vulnerable\r\n Not applicable2\r\n\r\n1 SAML 2.0 SSO features are first supported as of software release 4.4.00243.\r\n2 This is the only vulnerability of this collection of advisories that affects the Cisco AnyConnect Secure Mobility Client.\r\n\r\nThe software is available for download from the Software Center [\"https://software.cisco.com/download/navigator.html\"] on Cisco.com by navigating to Products \u003e Security \u003e VPN and Endpoint Security Clients \u003e Cisco VPN Clients \u003e AnyConnect Secure Mobility Client \u003e AnyConnect Secure Mobility Client v4.x.", "title": "Fixed Software" }, { "category": "general", "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.", "title": "Vulnerability Policy" }, { "category": "general", "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.", "title": "Exploitation and Public Announcements" }, { "category": "general", "text": "This vulnerability was found during the resolution of a Cisco TAC support case.", "title": "Source" }, { "category": "legal_disclaimer", "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.", "title": "Legal Disclaimer" } ], "publisher": { "category": "vendor", "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.", "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html", "name": "Cisco", "namespace": "https://wwww.cisco.com" }, "references": [ { "category": "self", "summary": "Cisco ASA Software, FTD Software, and AnyConnect Secure Mobility Client SAML Authentication Session Fixation Vulnerability", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asaanyconnect" }, { "category": "external", "summary": "Cisco Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" }, { "category": "external", "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asaanyconnect", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asaanyconnect" }, { "category": "external", "summary": "Release Notes for the Cisco ASA Series, 9.9(x)", "url": "https://www.cisco.com/c/en/us/td/docs/security/asa/asa99/release/notes/asarn99.html#reference_wpd_32d_ybb" }, { "category": "external", "summary": "Cisco ASA Series VPN CLI Configuration Guide, 9.9", "url": "https://www.cisco.com/c/en/us/td/docs/security/asa/asa99/configuration/vpn/asa-99-vpn-config/webvpn-configure-users.html#concept_E4852D9DE2B44A469C4D9C31444BFB62" }, { "category": "external", "summary": "Release Notes for Cisco AnyConnect Secure Mobility Client, Release 4.6,", "url": "https://www.cisco.com/c/en/us/td/docs/security/vpn_client/anyconnect/anyconnect46/release/notes/b_Release_Notes_AnyConnect_4_6.html#reference_iwz_3kr_ycb" }, { "category": "external", "summary": "Cisco AnyConnect Secure Mobility Client Administrator Guide, Release 4.6", "url": "https://www.cisco.com/c/en/us/td/docs/security/vpn_client/anyconnect/anyconnect46/administration/guide/b_AnyConnect_Administrator_Guide_4-6/configure-vpn.html#reference_FE50F6515F3F41F085C733AF39C83275" }, { "category": "external", "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html", "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html" }, { "category": "external", "summary": "Cisco Security Advisories and Alerts page", "url": "https://www.cisco.com/go/psirt" }, { "category": "external", "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html", "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html" }, { "category": "external", "summary": "cisco-sa-20180418-asa1", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asa1" }, { "category": "external", "summary": "cisco-sa-20180418-asa2", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-2018418-asa2" }, { "category": "external", "summary": "cisco-sa-20180418-asa3", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asa3" }, { "category": "external", "summary": "cisco-sa-20180418-asaanyconnect", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asaanyconnect" }, { "category": "external", "summary": "cisco-sa-20180418-asa_inspect", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asa_inspect" }, { "category": "external", "summary": "Software Center", "url": "https://software.cisco.com/download/navigator.html" }, { "category": "external", "summary": "Software Center", "url": "https://software.cisco.com/download/navigator.html" }, { "category": "external", "summary": "Software Center", "url": "https://software.cisco.com/download/navigator.html" }, { "category": "external", "summary": "Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" } ], "title": "Cisco ASA Software, FTD Software, and AnyConnect Secure Mobility Client SAML Authentication Session Fixation Vulnerability", "tracking": { "current_release_date": "2018-10-05T16:12:00+00:00", "generator": { "date": "2022-09-03T02:58:29+00:00", "engine": { "name": "TVCE" } }, "id": "cisco-sa-20180418-asaanyconnect", "initial_release_date": "2018-04-18T16:00:00+00:00", "revision_history": [ { "date": "2018-04-18T15:40:57+00:00", "number": "1.0.0", "summary": "Initial public release." }, { "date": "2018-04-20T12:43:38+00:00", "number": "1.1.0", "summary": "Added references to ASA and AnyConnect documentation; re-iterated the need to upgrade both ASA/FTD software and the AnyConnect client for a complete fix." }, { "date": "2018-10-05T16:12:17+00:00", "number": "1.2.0", "summary": "Updated advisory metadata to reflect affected versions documented in Fixed Software section." } ], "status": "final", "version": "1.2.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "branches": [ { "category": "service_pack", "name": "9.7.1", "product": { "name": "9.7.1", "product_id": "CSAFPID-221032" } }, { "category": "service_pack", "name": "9.7.1.1", "product": { "name": "9.7.1.1", "product_id": "CSAFPID-224857" } }, { "category": "service_pack", "name": "9.7.1.2", "product": { "name": "9.7.1.2", "product_id": "CSAFPID-224858" } }, { "category": "service_pack", "name": "9.7.1.4", "product": { "name": "9.7.1.4", "product_id": "CSAFPID-232590" } }, { "category": "service_pack", "name": "9.7.1.8", "product": { "name": "9.7.1.8", "product_id": "CSAFPID-232591" } }, { "category": "service_pack", "name": "9.7.1.15", "product": { "name": "9.7.1.15", "product_id": "CSAFPID-232592" } }, { "category": "service_pack", "name": "9.7.1.16", "product": { "name": "9.7.1.16", "product_id": "CSAFPID-232903" } }, { "category": "service_pack", "name": "9.7.1.19", "product": { "name": "9.7.1.19", "product_id": "CSAFPID-232904" } }, { "category": "service_pack", "name": "9.7.1.20", "product": { "name": "9.7.1.20", "product_id": "CSAFPID-232905" } }, { "category": "service_pack", "name": "9.7.1.21", "product": { "name": "9.7.1.21", "product_id": "CSAFPID-232906" } } ], "category": "product_version", "name": "9.7" }, { "branches": [ { "category": "service_pack", "name": "9.8.1", "product": { "name": "9.8.1", "product_id": "CSAFPID-232585" } }, { "category": "service_pack", "name": "9.8.1.5", "product": { "name": "9.8.1.5", "product_id": "CSAFPID-232586" } }, { "category": "service_pack", "name": "9.8.1.7", "product": { "name": "9.8.1.7", "product_id": "CSAFPID-232587" } }, { "category": "service_pack", "name": "9.8.2", "product": { "name": "9.8.2", "product_id": "CSAFPID-232588" } }, { "category": "service_pack", "name": "9.8.2.10", "product": { "name": "9.8.2.10", "product_id": "CSAFPID-232895" } }, { "category": "service_pack", "name": "9.8.2.11", "product": { "name": "9.8.2.11", "product_id": "CSAFPID-232896" } }, { "category": "service_pack", "name": "9.8.2.14", "product": { "name": "9.8.2.14", "product_id": "CSAFPID-232897" } }, { "category": "service_pack", "name": "9.8.2.15", "product": { "name": "9.8.2.15", "product_id": "CSAFPID-232898" } }, { "category": "service_pack", "name": "9.8.2.17", "product": { "name": "9.8.2.17", "product_id": "CSAFPID-232899" } }, { "category": "service_pack", "name": "9.8.2.18", "product": { "name": "9.8.2.18", "product_id": "CSAFPID-232900" } }, { "category": "service_pack", "name": "9.8.2.19", "product": { "name": "9.8.2.19", "product_id": "CSAFPID-232901" } }, { "category": "service_pack", "name": "9.8.2.20", "product": { "name": "9.8.2.20", "product_id": "CSAFPID-232902" } } ], "category": "product_version", "name": "9.8" }, { "branches": [ { "category": "service_pack", "name": "9.9.1", "product": { "name": "9.9.1", "product_id": "CSAFPID-232894" } }, { "category": "service_pack", "name": "9.9.1.2", "product": { "name": "9.9.1.2", "product_id": "CSAFPID-235910" } }, { "category": "service_pack", "name": "9.9.1.3", "product": { "name": "9.9.1.3", "product_id": "CSAFPID-235911" } }, { "category": "service_pack", "name": "9.9.2", "product": { "name": "9.9.2", "product_id": "CSAFPID-235912" } }, { "category": "service_pack", "name": "9.9.1.4", "product": { "name": "9.9.1.4", "product_id": "CSAFPID-235914" } } ], "category": "product_version", "name": "9.9" } ], "category": "product_family", "name": "Cisco Adaptive Security Appliance (ASA) Software" }, { "category": "product_family", "name": "Cisco AnyConnect Secure Mobility Client", "product": { "name": "Cisco AnyConnect Secure Mobility Client ", "product_id": "CSAFPID-109810" } }, { "branches": [ { "branches": [ { "category": "service_pack", "name": "6.2.1", "product": { "name": "6.2.1", "product_id": "CSAFPID-226359" } }, { "category": "service_pack", "name": "6.2.2", "product": { "name": "6.2.2", "product_id": "CSAFPID-226360" } }, { "category": "service_pack", "name": "6.2.2.1", "product": { "name": "6.2.2.1", "product_id": "CSAFPID-232929" } }, { "category": "service_pack", "name": "6.2.2.2", "product": { "name": "6.2.2.2", "product_id": "CSAFPID-232930" } }, { "category": "service_pack", "name": "6.2.3", "product": { "name": "6.2.3", "product_id": "CSAFPID-233334" } }, { "category": "service_pack", "name": "6.2.3.1", "product": { "name": "6.2.3.1", "product_id": "CSAFPID-245396" } }, { "category": "service_pack", "name": "6.2.3.2", "product": { "name": "6.2.3.2", "product_id": "CSAFPID-245397" } }, { "category": "service_pack", "name": "6.2.3.3", "product": { "name": "6.2.3.3", "product_id": "CSAFPID-245398" } }, { "category": "service_pack", "name": "6.2.3.4", "product": { "name": "6.2.3.4", "product_id": "CSAFPID-247893" } }, { "category": "service_pack", "name": "6.2.2.3", "product": { "name": "6.2.2.3", "product_id": "CSAFPID-247895" } }, { "category": "service_pack", "name": "6.2.2.4", "product": { "name": "6.2.2.4", "product_id": "CSAFPID-247896" } } ], "category": "product_version", "name": "6.2" } ], "category": "product_family", "name": "Cisco Firepower Threat Defense Software" } ], "category": "vendor", "name": "Cisco" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-0229", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvg65072" }, { "system_name": "Cisco Bug ID", "text": "CSCvh87448" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-109810", "CSAFPID-221032", "CSAFPID-224857", "CSAFPID-224858", "CSAFPID-232585", "CSAFPID-232586", "CSAFPID-232587", "CSAFPID-232588", "CSAFPID-232590", "CSAFPID-232591", "CSAFPID-232592", "CSAFPID-232894", "CSAFPID-232895", "CSAFPID-232896", "CSAFPID-232897", "CSAFPID-232898", "CSAFPID-232899", "CSAFPID-232900", "CSAFPID-232901", "CSAFPID-232902", "CSAFPID-232903", "CSAFPID-232904", "CSAFPID-232905", "CSAFPID-232906", "CSAFPID-232929", "CSAFPID-232930", "CSAFPID-235910", "CSAFPID-235911", "CSAFPID-235912", "CSAFPID-235914", "CSAFPID-226359", "CSAFPID-226360", "CSAFPID-233334", "CSAFPID-245396", "CSAFPID-245397", "CSAFPID-245398", "CSAFPID-247893", "CSAFPID-247895", "CSAFPID-247896" ] }, "release_date": "2018-04-18T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-109810", "CSAFPID-221032", "CSAFPID-224857", "CSAFPID-224858", "CSAFPID-232585", "CSAFPID-232586", "CSAFPID-232587", "CSAFPID-232588", "CSAFPID-232590", "CSAFPID-232591", "CSAFPID-232592", "CSAFPID-232894", "CSAFPID-232895", "CSAFPID-232896", "CSAFPID-232897", "CSAFPID-232898", "CSAFPID-232899", "CSAFPID-232900", "CSAFPID-232901", "CSAFPID-232902", "CSAFPID-232903", "CSAFPID-232904", "CSAFPID-232905", "CSAFPID-232906", "CSAFPID-232929", "CSAFPID-232930", "CSAFPID-235910", "CSAFPID-235911", "CSAFPID-235912", "CSAFPID-235914", "CSAFPID-226359", "CSAFPID-226360", "CSAFPID-233334", "CSAFPID-245396", "CSAFPID-245397", "CSAFPID-245398", "CSAFPID-247893", "CSAFPID-247895", "CSAFPID-247896" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-109810", "CSAFPID-221032", "CSAFPID-224857", "CSAFPID-224858", "CSAFPID-232585", "CSAFPID-232586", "CSAFPID-232587", "CSAFPID-232588", "CSAFPID-232590", "CSAFPID-232591", "CSAFPID-232592", "CSAFPID-232894", "CSAFPID-232895", "CSAFPID-232896", "CSAFPID-232897", "CSAFPID-232898", "CSAFPID-232899", "CSAFPID-232900", "CSAFPID-232901", "CSAFPID-232902", "CSAFPID-232903", "CSAFPID-232904", "CSAFPID-232905", "CSAFPID-232906", "CSAFPID-232929", "CSAFPID-232930", "CSAFPID-235910", "CSAFPID-235911", "CSAFPID-235912", "CSAFPID-235914", "CSAFPID-226359", "CSAFPID-226360", "CSAFPID-233334", "CSAFPID-245396", "CSAFPID-245397", "CSAFPID-245398", "CSAFPID-247893", "CSAFPID-247895", "CSAFPID-247896" ] } ], "title": "vuln_cisco-sa-20180418-asaanyconnect" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.