cisco-sa-asaftd-saml-hijack-ttuqfyz
Vulnerability from csaf_cisco
Published
2023-11-01 16:00
Modified
2023-11-01 16:00
Summary
Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SAML Assertion Hijack Vulnerability

Notes

Summary
A vulnerability in the implementation of Security Assertion Markup Language (SAML) 2.0 single sign-on (SSO) for remote access VPN in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to intercept the SAML assertion of a user who is authenticating to a remote access VPN session. This vulnerability is due to insufficient validation of the login URL. An attacker could exploit this vulnerability by persuading a user to access a site that is under the control of the attacker, allowing the attacker to modify the login URL. A successful exploit could allow the attacker to intercept a successful SAML assertion and use that assertion to establish a remote access VPN session toward the affected device with the identity and permissions of the hijacked user, resulting in access to the protected network. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is part of the November 2023 release of the Cisco ASA, FTD, and FMC Security Advisory Bundled publication. For a complete list of the advisories and links to them, see Cisco Event Response: November 2023 Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74985"].
Vulnerable Products
At the time of publication, this vulnerability affected Cisco products if they were running one of the following Cisco software releases and had remote access VPN configured using SAML 2.0 SSO: ASA Software Release 9.18.3 to the first fixed release FTD Software Release 7.2.4 to the first fixed release For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory. Determine the VPN SAML Authentication Configuration To determine whether remote access VPN services are configured to use SAML 2.0 for authentication, use the show running-config tunnel-group CLI command. If the webvpn-attributes section for a tunnel-group includes authentication saml, the device is vulnerable. The following output shows a vulnerable configuration: device# show running-config tunnel-group tunnel-group SAMLauth type remote-access . . . tunnel-group SAMLauth webvpn-attributes . . . saml identity-provider SAMLidp authentication saml device#
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect Cisco Firepower Management Center (FMC) Software.
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Cisco ASA, FMC, and FTD Software To help customers determine their exposure to vulnerabilities in Cisco ASA, FMC, and FTD Software, Cisco provides the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"]. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities that are described in all the advisories that the Software Checker identifies (“Combined First Fixed”). To use the tool, go to the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] page and follow the instructions. Alternatively, use the following form to search for vulnerabilities that affect a specific software release. To use the form, follow these steps: Choose which advisories the tool will search—all advisories, only advisories with a Critical or High Security Impact Rating (SIR) ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr"], or only this advisory. Choose the appropriate software. Choose the appropriate platform. Enter a release number—for example, 9.16.2.11 for Cisco ASA Software or 6.6.7 for Cisco FTD Software. Click Check. Only this advisory All Critical and High advisories All advisories Cisco ASA Software Cisco FMC Software Cisco FTD Software Any Platform 3000 Series Industrial Security Appliances (ISA) ASA 5500-X Series Firewalls ASA Service Module Adaptive Security Virtual Appliance (ASAv) Firepower 1000 Series Firepower 2100 Series Firepower 4100 Series Firepower 9000 Series Firepower NGFW Virtual Secure Firewall 3100 Series Firepower Management Center Appliances For instructions on upgrading your FTD device, see Cisco Firepower Management Center Upgrade Guide ["https://www.cisco.com/c/en/us/td/docs/security/firepower/upgrade/fpmc-upgrade-guide/getting_started.html"].
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
Cisco would like to thank Damian Poole for reporting this vulnerability.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "Cisco would like to thank Damian Poole for reporting this vulnerability."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the implementation of Security Assertion Markup Language (SAML) 2.0 single sign-on (SSO) for remote access VPN in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to intercept the SAML assertion of a user who is authenticating to a remote access VPN session.\r\n\r\nThis vulnerability is due to insufficient validation of the login URL. An attacker could exploit this vulnerability by persuading a user to access a site that is under the control of the attacker, allowing the attacker to modify the login URL. A successful exploit could allow the attacker to intercept a successful SAML assertion and use that assertion to establish a remote access VPN session toward the affected device with the identity and permissions of the hijacked user, resulting in access to the protected network.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n\r\n\r\nThis advisory is part of the November 2023 release of the Cisco ASA, FTD, and FMC Security Advisory Bundled publication. For a complete list of the advisories and links to them, see Cisco Event Response: November 2023 Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74985\"].",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, this vulnerability affected Cisco products if they were running one of the following Cisco software releases and had remote access VPN configured using SAML 2.0 SSO:\r\n\r\nASA Software Release 9.18.3 to the first fixed release\r\nFTD Software Release 7.2.4 to the first fixed release\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.\r\n\r\nDetermine the VPN SAML Authentication Configuration\r\n\r\n\r\nTo determine whether remote access VPN services are configured to use SAML 2.0 for authentication, use the show running-config tunnel-group CLI command. If the webvpn-attributes section for a tunnel-group includes authentication saml, the device is vulnerable. The following output shows a vulnerable configuration:\r\n\r\n\r\ndevice# show running-config tunnel-group\r\ntunnel-group SAMLauth type remote-access\r\n.\r\n.\r\n.\r\ntunnel-group SAMLauth webvpn-attributes\r\n.\r\n.\r\n.\r\nsaml identity-provider SAMLidp\r\nauthentication saml\r\ndevice#",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect Cisco Firepower Management Center (FMC) Software.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n        Cisco ASA, FMC, and FTD Software\r\nTo help customers determine their exposure to vulnerabilities in Cisco ASA, FMC, and FTD Software, Cisco provides the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"]. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (\u201cFirst Fixed\u201d). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities that are described in all the advisories that the Software Checker identifies (\u201cCombined First Fixed\u201d).\r\n\r\nTo use the tool, go to the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] page and follow the instructions. Alternatively, use the following form to search for vulnerabilities that affect a specific software release. To use the form, follow these steps:\r\n\r\nChoose which advisories the tool will search\u2014all advisories, only advisories with a Critical or High Security Impact Rating (SIR) [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr\"], or only this advisory.\r\nChoose the appropriate software.\r\nChoose the appropriate platform.\r\nEnter a release number\u2014for example, 9.16.2.11 for Cisco ASA Software or 6.6.7 for Cisco FTD Software.\r\nClick Check.\r\n      Only this advisory  All Critical and High advisories  All advisories    Cisco ASA Software  Cisco FMC Software  Cisco FTD Software    Any Platform  3000 Series Industrial Security Appliances (ISA)  ASA 5500-X Series Firewalls  ASA Service Module  Adaptive Security Virtual Appliance (ASAv)  Firepower 1000 Series  Firepower 2100 Series  Firepower 4100 Series  Firepower 9000 Series  Firepower NGFW Virtual  Secure Firewall 3100 Series  Firepower Management Center Appliances\r\n\r\n\r\n\r\n\r\n\r\nFor instructions on upgrading your FTD device, see Cisco Firepower Management Center Upgrade Guide [\"https://www.cisco.com/c/en/us/td/docs/security/firepower/upgrade/fpmc-upgrade-guide/getting_started.html\"].",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "Cisco would like to thank Damian Poole for reporting this vulnerability.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SAML Assertion Hijack Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-saml-hijack-ttuQfyz"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: November 2023 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74985"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Cisco Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Security Impact Rating (SIR)",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr"
      },
      {
        "category": "external",
        "summary": "Cisco Firepower Management Center Upgrade Guide",
        "url": "https://www.cisco.com/c/en/us/td/docs/security/firepower/upgrade/fpmc-upgrade-guide/getting_started.html"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SAML Assertion Hijack Vulnerability",
    "tracking": {
      "current_release_date": "2023-11-01T16:00:00+00:00",
      "generator": {
        "date": "2024-05-10T23:27:37+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-asaftd-saml-hijack-ttuQfyz",
      "initial_release_date": "2023-11-01T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2023-11-01T16:00:07+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.18.1",
                    "product": {
                      "name": "9.18.1",
                      "product_id": "CSAFPID-287079"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.18.1.3",
                    "product": {
                      "name": "9.18.1.3",
                      "product_id": "CSAFPID-287200"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.18.2",
                    "product": {
                      "name": "9.18.2",
                      "product_id": "CSAFPID-289282"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.18.2.5",
                    "product": {
                      "name": "9.18.2.5",
                      "product_id": "CSAFPID-290577"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.18.2.7",
                    "product": {
                      "name": "9.18.2.7",
                      "product_id": "CSAFPID-290670"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.18.2.8",
                    "product": {
                      "name": "9.18.2.8",
                      "product_id": "CSAFPID-292707"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.18.3",
                    "product": {
                      "name": "9.18.3",
                      "product_id": "CSAFPID-294764"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.18.3.39",
                    "product": {
                      "name": "9.18.3.39",
                      "product_id": "CSAFPID-295497"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.18.3.46",
                    "product": {
                      "name": "9.18.3.46",
                      "product_id": "CSAFPID-296590"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.18"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.19.1.5",
                    "product": {
                      "name": "9.19.1.5",
                      "product_id": "CSAFPID-294796"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.19.1.9",
                    "product": {
                      "name": "9.19.1.9",
                      "product_id": "CSAFPID-295329"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.19.1.12",
                    "product": {
                      "name": "9.19.1.12",
                      "product_id": "CSAFPID-295516"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.19"
              }
            ],
            "category": "product_family",
            "name": "Cisco Adaptive Security Appliance (ASA) Software"
          },
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.2.4",
                    "product": {
                      "name": "7.2.4",
                      "product_id": "CSAFPID-295425"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.2"
              }
            ],
            "category": "product_family",
            "name": "Cisco Firepower Threat Defense Software"
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower 2100 Series",
            "product": {
              "name": "Cisco Firepower 2100 Series",
              "product_id": "CSAFPID-277392"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco 3000 Series Industrial Security Appliances (ISA)",
            "product": {
              "name": "Cisco 3000 Series Industrial Security Appliances (ISA)",
              "product_id": "CSAFPID-277438"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower 9000 Series",
            "product": {
              "name": "Cisco Firepower 9000 Series",
              "product_id": "CSAFPID-277440"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower 1000 Series",
            "product": {
              "name": "Cisco Firepower 1000 Series",
              "product_id": "CSAFPID-277393"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Secure Firewall 3100 Series",
            "product": {
              "name": "Cisco Secure Firewall 3100 Series",
              "product_id": "CSAFPID-286865"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ],
    "relationships": [
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.18.1 when installed on Cisco Firepower 2100 Series",
          "product_id": "CSAFPID-287079:277392"
        },
        "product_reference": "CSAFPID-287079",
        "relates_to_product_reference": "CSAFPID-277392"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.18.1.3 when installed on Cisco Firepower 2100 Series",
          "product_id": "CSAFPID-287200:277392"
        },
        "product_reference": "CSAFPID-287200",
        "relates_to_product_reference": "CSAFPID-277392"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.18.2 when installed on Cisco Firepower 2100 Series",
          "product_id": "CSAFPID-289282:277392"
        },
        "product_reference": "CSAFPID-289282",
        "relates_to_product_reference": "CSAFPID-277392"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.18.2.5 when installed on Cisco Firepower 2100 Series",
          "product_id": "CSAFPID-290577:277392"
        },
        "product_reference": "CSAFPID-290577",
        "relates_to_product_reference": "CSAFPID-277392"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.18.2.7 when installed on Cisco Firepower 2100 Series",
          "product_id": "CSAFPID-290670:277392"
        },
        "product_reference": "CSAFPID-290670",
        "relates_to_product_reference": "CSAFPID-277392"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.18.2.8 when installed on Cisco Firepower 2100 Series",
          "product_id": "CSAFPID-292707:277392"
        },
        "product_reference": "CSAFPID-292707",
        "relates_to_product_reference": "CSAFPID-277392"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.18.3 when installed on Cisco Firepower 2100 Series",
          "product_id": "CSAFPID-294764:277392"
        },
        "product_reference": "CSAFPID-294764",
        "relates_to_product_reference": "CSAFPID-277392"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.18.3.39 when installed on Cisco Firepower 2100 Series",
          "product_id": "CSAFPID-295497:277392"
        },
        "product_reference": "CSAFPID-295497",
        "relates_to_product_reference": "CSAFPID-277392"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.18.3.39 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-295497:277440"
        },
        "product_reference": "CSAFPID-295497",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.18.3.46 when installed on Cisco Firepower 2100 Series",
          "product_id": "CSAFPID-296590:277392"
        },
        "product_reference": "CSAFPID-296590",
        "relates_to_product_reference": "CSAFPID-277392"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.19.1.5 when installed on Cisco Firepower 2100 Series",
          "product_id": "CSAFPID-294796:277392"
        },
        "product_reference": "CSAFPID-294796",
        "relates_to_product_reference": "CSAFPID-277392"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.19.1.9 when installed on Cisco Firepower 2100 Series",
          "product_id": "CSAFPID-295329:277392"
        },
        "product_reference": "CSAFPID-295329",
        "relates_to_product_reference": "CSAFPID-277392"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.19.1.12 when installed on Cisco Firepower 2100 Series",
          "product_id": "CSAFPID-295516:277392"
        },
        "product_reference": "CSAFPID-295516",
        "relates_to_product_reference": "CSAFPID-277392"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.19.1.12 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)",
          "product_id": "CSAFPID-295516:277438"
        },
        "product_reference": "CSAFPID-295516",
        "relates_to_product_reference": "CSAFPID-277438"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Threat Defense Software 7.2.4 when installed on Cisco Firepower 1000 Series",
          "product_id": "CSAFPID-295425:277393"
        },
        "product_reference": "CSAFPID-295425",
        "relates_to_product_reference": "CSAFPID-277393"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Threat Defense Software 7.2.4 when installed on Cisco Firepower 9000 Series",
          "product_id": "CSAFPID-295425:277440"
        },
        "product_reference": "CSAFPID-295425",
        "relates_to_product_reference": "CSAFPID-277440"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Threat Defense Software 7.2.4 when installed on Cisco Secure Firewall 3100 Series",
          "product_id": "CSAFPID-295425:286865"
        },
        "product_reference": "CSAFPID-295425",
        "relates_to_product_reference": "CSAFPID-286865"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-20264",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwf85757"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-287079:277392",
          "CSAFPID-287200:277392",
          "CSAFPID-289282:277392",
          "CSAFPID-290577:277392",
          "CSAFPID-290670:277392",
          "CSAFPID-292707:277392",
          "CSAFPID-294764:277392",
          "CSAFPID-294796:277392",
          "CSAFPID-295329:277392",
          "CSAFPID-295497:277392",
          "CSAFPID-295497:277440",
          "CSAFPID-295516:277392",
          "CSAFPID-295516:277438",
          "CSAFPID-296590:277392",
          "CSAFPID-295425:277393",
          "CSAFPID-295425:277440",
          "CSAFPID-295425:286865"
        ]
      },
      "release_date": "2023-11-01T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-295425:277393",
            "CSAFPID-295425:277440",
            "CSAFPID-295425:286865",
            "CSAFPID-287079:277392",
            "CSAFPID-287200:277392",
            "CSAFPID-289282:277392",
            "CSAFPID-290577:277392",
            "CSAFPID-290670:277392",
            "CSAFPID-292707:277392",
            "CSAFPID-294764:277392",
            "CSAFPID-294796:277392",
            "CSAFPID-295329:277392",
            "CSAFPID-295497:277392",
            "CSAFPID-295497:277440",
            "CSAFPID-295516:277392",
            "CSAFPID-295516:277438",
            "CSAFPID-296590:277392"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-287079:277392",
            "CSAFPID-287200:277392",
            "CSAFPID-289282:277392",
            "CSAFPID-290577:277392",
            "CSAFPID-290670:277392",
            "CSAFPID-292707:277392",
            "CSAFPID-294764:277392",
            "CSAFPID-294796:277392",
            "CSAFPID-295329:277392",
            "CSAFPID-295497:277392",
            "CSAFPID-295497:277440",
            "CSAFPID-295516:277392",
            "CSAFPID-295516:277438",
            "CSAFPID-296590:277392",
            "CSAFPID-295425:277393",
            "CSAFPID-295425:277440",
            "CSAFPID-295425:286865"
          ]
        }
      ],
      "title": "Cisco Adapative Security Appliance Software and Firepower Threat Defense Software SAML Assertion Hijack Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...