Cisco ASA Software Firepower Chassis Manager XSRF (cisco-sa-fxosfcm-csrf-uhO4e5BZ)

high Nessus Plugin ID 146057

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

According to its self-reported version, Cisco Adaptive Security Appliance Software is affected by a cross-site request forgery vulnerability. The vulnerability is due to insufficient CSRF protections for the FCM interface. An unauthenticated, remote attacker can exploit this vulnerability by persuading a targeted user to click a malicious link. A successful exploit can allow the attacker to send arbitrary requests that can take unauthorized actions on behalf of the targeted user.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug IDs CSCvo94700, CSCvp75856

See Also

http://www.nessus.org/u?b9412e4c

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvo94700

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvp75856

Plugin Details

Severity: High

ID: 146057

File Name: cisco-sa-fxosfcm-csrf-uhO4e5BZ_asa.nasl

Version: 1.5

Type: combined

Family: CISCO

Published: 2/2/2021

Updated: 2/3/2021

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-3456

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:adaptive_security_appliance_software

Required KB Items: Settings/ParanoidReport, Host/Cisco/ASA, Host/Cisco/ASA/model

Exploit Ease: No known exploits are available

Patch Publication Date: 10/21/2020

Vulnerability Publication Date: 10/21/2020

Reference Information

CVE: CVE-2020-3456

CWE: 352

CISCO-SA: cisco-sa-fxosfcm-csrf-uhO4e5BZ

IAVA: 2020-A-0487

CISCO-BUG-ID: CSCvo94700, CSCvp75856