Executive Summary

Summary
Title Cisco Adaptive Security Appliance Remote Code Execution and Denial of Service Vulnerability
Informations
Name cisco-sa-20180129-asa1 First vendor Publication 2018-01-29
Vendor Cisco Last vendor Modification 2018-01-29
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

UPDATED 2/5/2018: After further investigation, Cisco has identified additional attack vectors and features that are affected by this vulnerability. In addition, it was also found that the original fix was incomplete so new fixed code versions are now available. Please see the Fixed Software ["#fixed"] section for more information.

A vulnerability in the XML parser of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code. It was also possible that the ASA could stop processing incoming Virtual Private Network (VPN) authentication requests due to a low memory condition.

The vulnerability is due to an issue with allocating and freeing memory when processing a malicious XML payload. An attacker could exploit this vulnerability by sending a crafted XML packet to a vulnerable interface on an affected system. An exploit could allow the attacker to execute arbitrary code and obtain full control of the system, cause a reload of the affected device or stop processing of incoming VPN authentication requests.

To be vulnerable the ASA must have Secure Socket Layer (SSL) services or IKEv2 Remote Access VPN services enabled on an interface. The risk of the vulnerability being exploited also depends on the accessibility of the interface to the attacker. For a comprehensive list of vulnerable ASA features please refer to the table in the Vulnerable Products ["#vulnerable"] section.

Cisco has released software updates that address this vulnerability. There are no workarounds that address all the features that are affected by this vulnerability.

This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180129-asa1 ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180129-asa1"]

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJaeH7oXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczxqMP/ArGvpZq2N0MSOwetJcrTaePCH6V /QWQZDByTLCqEfzgr/yl/xavNHANrRWxKuM5QVqyCH6uAfctHj8Gs1zQnpfWXFDf zxxfB2Urp2s6bFuaR6BoaqIJMS88KmnS0vV5ajh++BdRzFgeT4TYEnWmfo2ct4Gk PHIIO2c7p5flQJZhn3DiZaoJfph0JOvuoqG0PjEk1u9N7K190jYP0nP3ZJer4uxM JoGKfIXOHoYeAoQglS5QIsgc7S2oPyRfrwG9pe0CSPa7NO8MwOYXeDnnT3T0w5ju EeRVWvx+6DMJIwLJfrZ04ToUWDMeuoCVVeczUyqEMlZnyzhpjBVWtGuEQwRvNVnN P3oz3FE05BTjVpgdaxp5/3gE4i7C+Br6mEnFxChbuGQ6K8upAaiMhNHCffeTJWiu 2FMKgrA8pzXEa9TvQUa+wnrub/uXTlYOQ7c0RxdaoFdB+dIhWe1jOsyVl84bJ/P3 AEvOq0kdfkAK7U8RZhssj/UfeuHjlgNAOcLVb7JLP4rF1QwJxL/EsAt5I2X8lIIn 2RzA27w2OQWyFtpmpBf3qVvvDsybWioV8gimS1RuxgyyPbA1hcPPB5FhfdJb6nK7 XnRdG/7Nq36Eio3OxOg6Mj4Tq8PmMQniUOyb6lCxCGSZNSjwE1UwycJXuPOe/DWj 52NtETaUxqXPhbYN =6iPp END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-415 Double Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 170
Application 6
Os 638

Snort® IPS/IDS

Date Description
2018-02-03 Cisco ASA alloc_ch connection string
RuleID : 45597 - Revision : 2 - Type : INDICATOR-SHELLCODE
2018-02-03 Cisco ASA VPN aggregateAuthDataHandler double free attempt
RuleID : 45596 - Revision : 3 - Type : SERVER-OTHER
2018-02-01 Cisco ASA VPN aggregateAuthDataHandler double free attempt
RuleID : 45575 - Revision : 5 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-02-26 Name : The remote device is missing a vendor-supplied security patch.
File : cisco_asa_cve-2018-0101_dos.nasl - Type : ACT_KILL_HOST
2018-02-06 Name : The packet inspection software installed on the remote host is affected by a ...
File : cisco-sa-20180129-asa1-ftd.nasl - Type : ACT_GATHER_INFO
2018-01-30 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20180129-asa1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-02-28 21:22:14
  • Multiple Updates
2018-02-05 17:19:31
  • Multiple Updates
2018-01-30 00:21:43
  • Multiple Updates
2018-01-29 21:19:35
  • First insertion