CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
-
Update from October 22nd, 2020: Cisco has become aware of a new Cisco Adaptive Security Appliance vulnerability that could affect the fixed releases recommended for code trains 9.13 and 9.14 in the Fixed Software section of this advisory. See the Cisco Adaptive Security Appliance Software SSL/TLS Denial of Service Vulnerability for additional information.
A vulnerability in the web interface of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.
The vulnerability is due to a lack of proper input validation of HTTP requests. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. An exploit could allow the attacker to cause a DoS condition.
Note: This vulnerability applies to IP Version 4 (IPv4) and IP Version 6 (IPv6) HTTP traffic.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webdos-fBzM5YnwThis advisory is part of the October 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication, which includes 17 Cisco Security Advisories that describe 17 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: October 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication.
-
Vulnerable Products
This vulnerability affects Cisco products if they are running a vulnerable release of Cisco ASA Software or FTD Software with a vulnerable HTTP configuration.
For information about which Cisco software releases are vulnerable, see the Fixed Software section of this advisory.
Cisco ASA Software
In the following table, the left column lists the vulnerable Cisco ASA Software feature(s). The right column indicates the basic configuration from the show running-config CLI command. If the device is running a vulnerable software release and is configured for a vulnerable feature, it is affected by this vulnerability.
Cisco ASA Software Feature Vulnerable Configuration Adaptive Security Device Manager (ASDM)1 http server enable <port>
http <remote_ip_address> <remote_subnet_mask> <interface_name>Cisco Security Manager1 http server enable <port>
http <remote_ip_address> <remote_subnet_mask> <interface_name>REST API2 rest-api image disk0:/<image name>
rest-api agent1. ASDM and Cisco Security Manager are vulnerable from an IP address in the configured http command range only.
2. The REST API is first supported in Cisco ASA Software Release 9.3.2.Cisco FTD Software
In the following table, the left column lists the vulnerable Cisco FTD Software feature(s). The right column indicates the basic configuration from the show running-config CLI command. If the device is running a vulnerable software release and is configured for a vulnerable feature, it is affected by this vulnerability.
Cisco FTD Software Feature Vulnerable Configuration HTTP Service enabled1 http server enable <port #>
http <remote_ip_address> <remote_subnet_mask> <interface_name>1. The HTTP feature is enabled through Firepower Threat Defense Platform Settings > HTTP in Cisco Firepower Management Center (FMC).Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.
Cisco has confirmed that this vulnerability does not affect Cisco Firepower Management Center (FMC) Software.
-
There are no workarounds that address this vulnerability.
-
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.htmlAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.
When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Customers Without Service Contracts
Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html
Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.
Fixed Releases
In the following table(s), the left column lists Cisco software releases. The center column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. The right column indicates whether a release is affected by any of the vulnerabilities described in this bundle and which release includes fixes for those vulnerabilities.
Cisco ASA Software
Cisco ASA Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories Earlier than 9.61 Migrate to a fixed release. Migrate to a fixed release. 9.61 9.6.4.45 9.6.4.45 9.71 Migrate to a fixed release. Migrate to a fixed release. 9.8 9.8.4.22 9.8.4.29 9.9 9.9.2.80 9.9.2.80 9.10 9.10.1.44 9.10.1.44 9.12 9.12.3.12 9.12.4.4 9.13 9.13.1.12 9.13.1.13 9.14 9.14.1.10 9.14.1.30 1. Cisco ASA Software releases 9.7 and earlier have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.
Cisco FTD Software
Cisco FTD Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories Earlier than 6.2.21 Migrate to a fixed release. Migrate to a fixed release. 6.2.2 Migrate to a fixed release. Migrate to a fixed release. 6.2.3 Migrate to a fixed release. Migrate to a fixed release. 6.3.0 6.3.0.6 (future release) Migrate to a fixed release. 6.4.0 6.4.0.10 Migrate to a fixed release. 6.5.0 6.5.0.5 (future release) Migrate to a fixed release. 6.6.0 6.6.1 6.6.1 1. Cisco FMC and FTD Software releases 6.0.1 and earlier, as well as releases 6.2.0 and 6.2.1, have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.
To upgrade to a fixed release of Cisco FTD Software, do one of the following:
- For devices that are managed by using Cisco Firepower Management Center (FMC), use the FMC interface to install the upgrade. After installation is complete, reapply the access control policy.
- For devices that are managed by using Cisco Firepower Device Manager (FDM), use the FDM interface to install the upgrade. After installation is complete, reapply the access control policy.
-
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
-
This vulnerability was found during the resolution of a Cisco TAC support case.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Version Description Section Status Date 2.0 Updated the Summary section to provide information on a new vulnerability affecting fixed release recommendations for code trains 9.13 and 9.14. Summary Final 2020-OCT-22 1.0 Initial public release. — Final 2020-OCT-21
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.