Cisco ASA Clientless SSL VPN Functionality CIFS RCE (cisco-sa-20170208-asa)

high Nessus Plugin ID 97211

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

According to its self-reported version and configuration, the Cisco Adaptive Security Appliance (ASA) software running on the remote device is affected by a heap overflow condition in the CIFS (Common Internet Filesystem) code within the Clientless SSL VPN functionality due to improper validation of user-supplied input. An authenticated, remote attacker can exploit this, via a specially crafted URL, to cause the device to reload or the execution of arbitrary code.

Note that only traffic directed to the affected system can be used to exploit this issue, which affects systems configured in routed firewall mode only and in single or multiple context mode. A valid TCP connection is needed to perform the attack. Furthermore, the attacker would need to have valid credentials to log in to the Clientless SSL VPN portal. This vulnerability can be triggered by IPv4 or IPv6 traffic.

Solution

Upgrade to the relevant fixed version referenced in Cisco security advisory cisco-sa-20170208-asa.

Alternatively, as a workaround, it is possible to block an offending URL using a webtype access list, which can be performed using the following steps :

1. Configure the webtype access list :

access-list bugCSCvc23838 webtype deny url https://<asa_ip_address>/+webvpn+/CIFS_R/* access-list bugCSCvc23838 webtype permit url https://* access-list bugCSCvc23838 webtype permit url cifs://*

2. Apply the access list in the group policy with the 'filter value <webtype_acl_name>' command :

group-policy Clientless attributes webvpn filter value bugCSCvc23838

See Also

http://www.nessus.org/u?4f26697b

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvc23838

Plugin Details

Severity: High

ID: 97211

File Name: cisco-sa-20170208-asa.nasl

Version: 1.13

Type: local

Family: CISCO

Published: 2/16/2017

Updated: 1/16/2020

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:C

CVSS Score Source: CVE-2017-3807

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:adaptive_security_appliance_software

Required KB Items: Host/Cisco/ASA, Host/Cisco/ASA/model

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/8/2017

Vulnerability Publication Date: 2/8/2017

Reference Information

CVE: CVE-2017-3807

CISCO-SA: cisco-sa-20170208-asa

CISCO-BUG-ID: CSCvc23838