cisco-sa-asa-ftd-cmd-inj-selprvg
Vulnerability from csaf_cisco
Published
2021-04-28 16:00
Modified
2021-04-28 16:00
Summary
Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Command Injection Vulnerability

Notes

Summary
A vulnerability in the CLI of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system (OS) of an affected device. The vulnerability is due to insufficient input validation of commands that are supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input for specific commands. A successful exploit could allow the attacker to execute commands on the underlying OS with root privileges. To exploit this vulnerability, an attacker must have valid administrator-level credentials. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Vulnerable Products
At the time of publication, this vulnerability affected the following Cisco products: ASA Software releases 9.13 through the first fixed release FTD Software releases 6.5 through the first fixed release For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect Cisco Firepower Management Center (FMC) Software.
Details
Cisco FTD Software has two modes of deployment: native mode and multi-instance (MI) mode. In native mode, administrators always have access to the underlying root shell (called Expert Mode). Therefore, this vulnerability does not affect Cisco FTD Software deployments that are in native mode. In MI mode, Expert Mode must be manually configured. Therefore, a malicious administrator who has not been granted access to the underlying root shell could exploit this vulnerability to bypass that restriction. For Cisco ASA Software, there is no legitimate way to access the underlying root shell. Therefore, all Cisco ASA Software deployments are affected by this vulnerability.
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Fixed Releases At the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability. ASA Software Cisco ASA Software Release First Fixed Release for This Vulnerability Earlier than 9.131 Not vulnerable. 9.13 9.13.1.21 9.14 9.14.2.13 9.15 9.15.1.10 1. Cisco ASA Software releases 9.7 and earlier, as well as Release 9.10, have reached end of software maintenance ["https://www.cisco.com/c/en/us/products/eos-eol-listing.html"]. Customers are advised to migrate to a supported release that includes the fix for this vulnerability. FTD Software Cisco FTD Software Release First Fixed Release for This Vulnerability Earlier than 6.51 Not vulnerable. 6.5.0 Migrate to a fixed release. 6.6.0 6.6.42 6.7.0 6.7.0.2 1. Cisco FMC and FTD Software releases 6.0.1 and earlier, as well as releases 6.2.0 and 6.2.1, have reached end of software maintenance ["https://www.cisco.com/c/en/us/products/eos-eol-listing.html"]. Customers are advised to migrate to a supported release that includes the fix for this vulnerability. 2. The First Fixed Release for the 6.6.0 code train was 6.6.3; however, due to upgrade issues associated with CSCvx86231 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx86231"] the recommended release is 6.6.4. To upgrade to a fixed release of Cisco FTD Software, do one of the following: For devices that are managed by using Cisco Firepower Management Center (FMC), use the FMC interface to install the upgrade. After installation is complete, reapply the access control policy. For devices that are managed by using Cisco Firepower Device Manager (FDM), use the FDM interface to install the upgrade. After installation is complete, reapply the access control policy.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found by Ilkin Gasimov of Cisco during internal security testing.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found by Ilkin Gasimov of Cisco during internal security testing."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the CLI of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system (OS) of an affected device.\r\n\r\nThe vulnerability is due to insufficient input validation of commands that are supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input for specific commands. A successful exploit could allow the attacker to execute commands on the underlying OS with root privileges. To exploit this vulnerability, an attacker must have valid administrator-level credentials.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, this vulnerability affected the following Cisco products:\r\n\r\nASA Software releases 9.13 through the first fixed release\r\nFTD Software releases 6.5 through the first fixed release\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect Cisco Firepower Management Center (FMC) Software.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "Cisco FTD Software has two modes of deployment: native mode and multi-instance (MI) mode.\r\n\r\nIn native mode, administrators always have access to the underlying root shell (called Expert Mode). Therefore, this vulnerability does not affect Cisco FTD Software deployments that are in native mode.\r\n\r\nIn MI mode, Expert Mode must be manually configured. Therefore, a malicious administrator who has not been granted access to the underlying root shell could exploit this vulnerability to bypass that restriction.\r\n\r\nFor Cisco ASA Software, there is no legitimate way to access the underlying root shell. Therefore, all Cisco ASA Software deployments are affected by this vulnerability.",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n      Fixed Releases\r\nAt the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n\r\nThe left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability.\r\n\r\nASA Software\r\n        Cisco ASA Software Release  First Fixed Release for This Vulnerability          Earlier than 9.131  Not vulnerable.      9.13  9.13.1.21      9.14  9.14.2.13      9.15  9.15.1.10\r\n1. Cisco ASA Software releases 9.7 and earlier, as well as Release 9.10, have reached end of software maintenance [\"https://www.cisco.com/c/en/us/products/eos-eol-listing.html\"]. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.\r\n\r\nFTD Software\r\n        Cisco FTD Software Release  First Fixed Release for This Vulnerability          Earlier than 6.51  Not vulnerable.      6.5.0  Migrate to a fixed release.      6.6.0  6.6.42      6.7.0  6.7.0.2\r\n1. Cisco FMC and FTD Software releases 6.0.1 and earlier, as well as releases 6.2.0 and 6.2.1, have reached end of software maintenance [\"https://www.cisco.com/c/en/us/products/eos-eol-listing.html\"]. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.\r\n\r\n2. The First Fixed Release for the 6.6.0 code train was 6.6.3; however, due to upgrade issues associated with CSCvx86231 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx86231\"] the recommended release is 6.6.4.\r\n\r\nTo upgrade to a fixed release of Cisco FTD Software, do one of the following:\r\n\r\nFor devices that are managed by using Cisco Firepower Management Center (FMC), use the FMC interface to install the upgrade. After installation is complete, reapply the access control policy.\r\nFor devices that are managed by using Cisco Firepower Device Manager (FDM), use the FDM interface to install the upgrade. After installation is complete, reapply the access control policy.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found by Ilkin Gasimov of Cisco during internal security testing.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Command Injection Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-cmd-inj-SELprvG"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "end of software maintenance",
        "url": "https://www.cisco.com/c/en/us/products/eos-eol-listing.html"
      },
      {
        "category": "external",
        "summary": "CSCvx86231",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx86231"
      }
    ],
    "title": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Command Injection Vulnerability",
    "tracking": {
      "current_release_date": "2021-04-28T16:00:00+00:00",
      "generator": {
        "date": "2024-05-10T23:03:02+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-asa-ftd-cmd-inj-SELprvG",
      "initial_release_date": "2021-04-28T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2021-04-19T13:22:34+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.14.2.4",
                    "product": {
                      "name": "9.14.2.4",
                      "product_id": "CSAFPID-281572"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.14"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.15.1",
                    "product": {
                      "name": "9.15.1",
                      "product_id": "CSAFPID-281575"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.15"
              }
            ],
            "category": "product_family",
            "name": "Cisco Adaptive Security Appliance (ASA) Software"
          },
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.6.0",
                    "product": {
                      "name": "6.6.0",
                      "product_id": "CSAFPID-225862"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.6.0.1",
                    "product": {
                      "name": "6.6.0.1",
                      "product_id": "CSAFPID-278885"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.6.1",
                    "product": {
                      "name": "6.6.1",
                      "product_id": "CSAFPID-280013"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.6"
              }
            ],
            "category": "product_family",
            "name": "Cisco Firepower Threat Defense Software"
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower 2100 Series",
            "product": {
              "name": "Cisco Firepower 2100 Series",
              "product_id": "CSAFPID-277392"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco ASA 5500-X Series Firewalls",
            "product": {
              "name": "Cisco ASA 5500-X Series Firewalls",
              "product_id": "CSAFPID-277437"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower 1000 Series",
            "product": {
              "name": "Cisco Firepower 1000 Series",
              "product_id": "CSAFPID-277393"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco 3000 Series Industrial Security Appliances (ISA)",
            "product": {
              "name": "Cisco 3000 Series Industrial Security Appliances (ISA)",
              "product_id": "CSAFPID-277438"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower 9000 Series",
            "product": {
              "name": "Cisco Firepower 9000 Series",
              "product_id": "CSAFPID-277440"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ],
    "relationships": [
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.14.2.4 when installed on Cisco ASA 5500-X Series Firewalls",
          "product_id": "CSAFPID-281572:277437"
        },
        "product_reference": "CSAFPID-281572",
        "relates_to_product_reference": "CSAFPID-277437"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.15.1 when installed on Cisco Firepower 2100 Series",
          "product_id": "CSAFPID-281575:277392"
        },
        "product_reference": "CSAFPID-281575",
        "relates_to_product_reference": "CSAFPID-277392"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Threat Defense Software 6.6.0 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-225862:277440"
        },
        "product_reference": "CSAFPID-225862",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Threat Defense Software 6.6.0.1 when installed on Cisco Firepower 1000 Series",
          "product_id": "CSAFPID-278885:277393"
        },
        "product_reference": "CSAFPID-278885",
        "relates_to_product_reference": "CSAFPID-277393"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Threat Defense Software 6.6.1 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)",
          "product_id": "CSAFPID-280013:277438"
        },
        "product_reference": "CSAFPID-280013",
        "relates_to_product_reference": "CSAFPID-277438"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-1476",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvx05381"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-281572:277437",
          "CSAFPID-281575:277392",
          "CSAFPID-225862:277440",
          "CSAFPID-278885:277393",
          "CSAFPID-280013:277438"
        ]
      },
      "release_date": "2021-04-28T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-281572:277437",
            "CSAFPID-281575:277392",
            "CSAFPID-225862:277440",
            "CSAFPID-278885:277393",
            "CSAFPID-280013:277438"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-281572:277437",
            "CSAFPID-281575:277392",
            "CSAFPID-225862:277440",
            "CSAFPID-278885:277393",
            "CSAFPID-280013:277438"
          ]
        }
      ],
      "title": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Command Injection Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...