Cisco ASA is affacted by a privilege escalation flaw. Patch it now!

Haythem Elmir
0 1
Read Time2 Minute, 26 Second

Cisco ASA is affacted by a privilege escalation flaw. Patch it now!

Cisco Adaptive Security Appliance (ASA) Software is affected by a vulnerability that could be exploited by an attacker to retrieve files or replace software images on a device. 

A privilege escalation vulnerability tracked as CVE-2018-15465 affects the Cisco Adaptive Security Appliance (ASA) software. The flaw could be exploited by an unauthenticated, remote attacker to perform privileged operations using the web management interface.

An attacker could trigger the flaw exploit by sending specific HTTP requests via HTTPS to an affected device as an unprivileged user.

The flaw was discovered by experts at Tenable that explained that an authenticated remote unprivileged user can change or download the running configuration or replace the appliance firmware where they shouldn’t.

“A vulnerability in the authorization subsystem of Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, but unprivileged (levels 0 and 1), remote attacker to perform privileged actions by using the web management interface.” reads the security advisory published by Cisco.

“The vulnerability is due to improper validation of user privileges when using the web management interface. An attacker could exploit this vulnerability by sending specific HTTP requests via HTTPS to an affected device as an unprivileged user. An exploit could allow the attacker to retrieve files (including the running configuration) from the device or to upload and replace software images on the device.”

CISCO ASA

According to Tenable, an attacker could overwrite the firmware with an older version that is known to be affected by vulnerabilities that could be exploited to carry out variosu attacks.

“When command authorization is not enabled, an authenticated remote unprivileged (level 0 or 1) user can change or download the running configuration as well as upload or replace the appliance firmware. ” reads analysis from Tenable.
Cisco released software updates to address the flaw, according to its advisory there are workarounds that address this vulnerability.

To mitigate the flaw it is possible to enable command authorization.

“Enabling command authorization significantly changes the way that the Cisco ASA interprets privilege levels and authorizes actions. Before enabling the feature, administrators must clearly define which actions are allowed per privilege level using the privilege command in global configuration mode.” continues the Cisco Advisory.

“Administrators should not enable command authorization using the aaa authorization command until they have defined these actions.”

Administrators who use the Adaptive Security Device Manager (ASDM) to manage the ASA should enable command authorization by using the ASDM.

The flaw impacts an ASA Software running on any Cisco product that has web management access enabled.

The tech giant confirmed that Cisco Firepower Threat Defense (FTD) Software is not affected by this flaw.

Cisco urges customers to migrate to a supported release (9.4.4.29, 9.6.4.20, 9.8.3.18, 9.9.2.36, or 9.10.1.7).

Source:https://securityaffairs.co/wordpress/79094/security/cisco-asa-privilege-escalation.html

Happy
Happy
0 %
Sad
Sad
0 %
Excited
Excited
0 %
Sleepy
Sleepy
0 %
Angry
Angry
0 %
Surprise
Surprise
100 %

Average Rating

5 Star
0%
4 Star
0%
3 Star
0%
2 Star
0%
1 Star
0%

Laisser un commentaire

Next Post

UIB certifiée PCI-DSS : le succès d’une stratégie

UIB certifiée PCI-DSS le succès d’une stratégie L’Union Internationale de Banques (UIB) vient d’être certifiée PCI – DSS (Payment Card Industry – Data Security Standard). Elle est l’unique banque tunisienne à se conformer en 2018 à ce standard international – édicté par les systèmes Visa, Mastercard, American Express, JCB et […]