Cisco ASA Software CLI Invalid Command Invocation (cisco-sa-20160817-asa-cli) (EPICBANANA)

high Nessus Plugin ID 93347

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

The Cisco Adaptive Security Appliance (ASA) is missing a vendor-supplied security patch. It is, therefore, affected by a flaw in the command-line interface (CLI) parser related to processing invalid commands. An authenticated, local attacker can exploit this, via certain invalid commands, to cause a denial of service condition or the execution of arbitrary code.

EPICBANANA is one of multiple Equation Group vulnerabilities and exploits disclosed on 2016/08/14 by a group known as the Shadow Brokers.

Solution

Upgrade to the relevant fixed version referenced in Cisco Security Advisory cisco-sa-20160817-asa-cli.

See Also

http://www.nessus.org/u?b31fa239

http://www.nessus.org/u?4c7e0cf3

Plugin Details

Severity: High

ID: 93347

File Name: cisco-sa-20160817-asa-cli.nasl

Version: 1.13

Type: local

Family: CISCO

Published: 9/7/2016

Updated: 4/25/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2016-6367

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:adaptive_security_appliance_software, cpe:/a:cisco:firewall_services_module_software, cpe:/o:cisco:pix_firewall_software

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/31/2011

Vulnerability Publication Date: 8/14/2016

CISA Known Exploited Vulnerability Due Dates: 6/14/2022

Reference Information

CVE: CVE-2016-6367

BID: 92520

CISCO-SA: cisco-sa-20160817-asa-cli

CISCO-BUG-ID: CSCtu74257