cisco-sa-asaftd-xss-webui-gqlsfypm
Vulnerability from csaf_cisco
Published
2021-10-27 16:00
Modified
2021-10-27 16:00
Summary
Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Interface Cross-Site Scripting Vulnerability

Notes

Summary
A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. This vulnerability is due to insufficient validation of user-supplied input by the web services interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive, browser-based information. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is part of the October 2021 release of the Cisco ASA, FTD, and FMC Security Advisory Bundled publication. For a complete list of the advisories and links to them, see Cisco Event Response: October 2021 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74773"].
Vulnerable Products
At the time of publication, this vulnerability affected Cisco products if they were running a vulnerable release of Cisco ASA Software or Cisco FTD Software and had a vulnerable AnyConnect or WebVPN configuration. For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. Determine the Device Configuration Determine the Vulnerable ASA Software Configuration To determine if a device is configured for AnyConnect IKEv2 Remote Access, AnyConnect SSL VPN access, or Clientless SSL VPN, use the show running-config CLI command. In the following table, the left column lists the Cisco ASA features that are vulnerable. The right column indicates the vulnerable configuration for the feature from the show running-config CLI command. If the device is configured for one of these features, it is considered vulnerable. Cisco ASA Software Feature Vulnerable Configuration AnyConnect Internet Key Exchange Version 2 (IKEv2) Remote Access (with client services) crypto ikev2 enable <interface_name> client-services port <port #> AnyConnect SSL VPN webvpn enable <interface_name> Clientless SSL VPN webvpn enable <interface_name> Determine the Vulnerable FTD Software Configuration To determine if a device is configured for AnyConnect IKEv2 Remote Access or AnyConnect SSL VPN access, use the show running-config CLI command. In the following table, the left column lists the Cisco FTD features that are vulnerable. The right column indicates the vulnerable configuration for the feature from the show running-config CLI command. If the device is configured for one of these features, it is considered vulnerable. Cisco FTD Software Feature Vulnerable Configuration AnyConnect Internet Key Exchange Version 2 (IKEv2) Remote Access (with client services)1,2 crypto ikev2 enable <interface_name> client-services port <port #> AnyConnect SSL VPN1,2 webvpn enable <interface_name> 1. Remote Access VPN features are first supported in Cisco FTD Software Release 6.2.2. 2. Remote Access VPN features are enabled by using Devices > VPN > Remote Access in Cisco Firepower Management Center (FMC) or by using Device > Remote Access VPN in Cisco Firepower Device Manager (FDM).
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that these vulnerabilities do not affect Cisco Firepower Management Center (FMC) Software.
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Fixed Releases At the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability. ASA Software Cisco ASA Software Release First Fixed Release for this Vulnerability Earlier than 9.81 Migrate to a fixed release. 9.8 9.8.4.40 9.91 Migrate to a fixed release. 9.101 Migrate to a fixed release. 9.12 9.12.4.26 9.131 Migrate to a fixed release. 9.14 9.14.3 9.15 9.15.1.17 (Target 10/13/2021) 9.16 9.16.1.28 1. Cisco ASA Software releases 9.7 and earlier as well as releases 9.9, 9.10, and 9.13 have reached end of software maintenance ["https://www.cisco.com/c/en/us/products/eos-eol-listing.html"]. Customers are advised to migrate to a supported release that includes the fix for this vulnerability. FTD Software Cisco FTD Software Release First Fixed Release for this Vulnerability 6.2.2 and earlier1 Migrate to a fixed release. 6.2.3 Migrate to a fixed release. 6.3.01 Migrate to a fixed release. 6.4.0 6.4.0.13 (Nov 2021) 6.5.01 Migrate to a fixed release. 6.6.0 6.6.5 6.7.0 6.7.0.3 (Jan 2022) 7.0.0 7.0.1 1. Cisco FMC and FTD Software releases 6.2.2 and earlier, as well as releases 6.3.0 and 6.5.0, have reached end of software maintenance ["https://www.cisco.com/c/en/us/products/eos-eol-listing.html"]. Customers are advised to migrate to a supported release that includes the fix for this vulnerability. The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
Cisco would like to thank Maxim Suslov for reporting this vulnerability.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "Cisco would like to thank Maxim Suslov for reporting this vulnerability."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface.\r\n\r\nThis vulnerability is due to insufficient validation of user-supplied input by the web services interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive, browser-based information.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n\r\n\r\nThis advisory is part of the October 2021 release of the Cisco ASA, FTD, and FMC Security Advisory Bundled publication. For a complete list of the advisories and links to them, see Cisco Event Response: October 2021 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74773\"].",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, this vulnerability affected Cisco products if they were running a vulnerable release of Cisco ASA Software or Cisco FTD Software and had a vulnerable AnyConnect or WebVPN configuration.\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n  Determine the Device Configuration\r\nDetermine the Vulnerable ASA Software Configuration\r\n\r\nTo determine if a device is configured for AnyConnect IKEv2 Remote Access, AnyConnect SSL VPN access, or Clientless SSL VPN, use the show running-config CLI command. In the following table, the left column lists the Cisco ASA features that are vulnerable. The right column indicates the vulnerable configuration for the feature from the show running-config CLI command. If the device is configured for one of these features, it is considered vulnerable.\r\n        Cisco ASA Software Feature  Vulnerable Configuration          AnyConnect Internet Key Exchange Version 2 (IKEv2) Remote Access (with client services)\r\ncrypto ikev2 enable \u003cinterface_name\u003e client-services port \u003cport #\u003e\r\n      AnyConnect SSL VPN\r\nwebvpn\r\nenable \u003cinterface_name\u003e\r\n      Clientless SSL VPN\r\nwebvpn\r\nenable \u003cinterface_name\u003e\r\n\r\nDetermine the Vulnerable FTD Software Configuration\r\n\r\nTo determine if a device is configured for AnyConnect IKEv2 Remote Access or AnyConnect SSL VPN access, use the show running-config CLI command. In the following table, the left column lists the Cisco FTD features that are vulnerable. The right column indicates the vulnerable configuration for the feature from the show running-config CLI command. If the device is configured for one of these features, it is considered vulnerable.\r\n        Cisco FTD Software Feature  Vulnerable Configuration          AnyConnect Internet Key Exchange Version 2 (IKEv2) Remote Access (with client services)1,2\r\ncrypto ikev2 enable \u003cinterface_name\u003e client-services port \u003cport #\u003e\r\n      AnyConnect SSL VPN1,2\r\nwebvpn\r\nenable \u003cinterface_name\u003e\r\n\r\n1. Remote Access VPN features are first supported in Cisco FTD Software Release 6.2.2.\r\n2. Remote Access VPN features are enabled by using Devices \u003e VPN \u003e Remote Access in Cisco Firepower Management Center (FMC) or by using Device \u003e Remote Access VPN in Cisco Firepower Device Manager (FDM).",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that these vulnerabilities do not affect Cisco Firepower Management Center (FMC) Software.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n      Fixed Releases\r\nAt the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n\r\nThe left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability.\r\n\r\nASA Software\r\n        Cisco ASA Software Release  First Fixed Release for this Vulnerability          Earlier than 9.81  Migrate to a fixed release.       9.8  9.8.4.40       9.91  Migrate to a fixed release.      9.101  Migrate to a fixed release.      9.12  9.12.4.26      9.131  Migrate to a fixed release.       9.14  9.14.3      9.15  9.15.1.17 (Target 10/13/2021)      9.16  9.16.1.28\r\n1. Cisco ASA Software releases 9.7 and earlier as well as releases 9.9, 9.10, and 9.13 have reached end of software maintenance [\"https://www.cisco.com/c/en/us/products/eos-eol-listing.html\"]. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.\r\nFTD Software\r\n        Cisco FTD Software Release  First Fixed Release for this Vulnerability          6.2.2 and earlier1  Migrate to a fixed release.      6.2.3  Migrate to a fixed release.      6.3.01  Migrate to a fixed release.      6.4.0  6.4.0.13 (Nov 2021)      6.5.01  Migrate to a fixed release.      6.6.0  6.6.5      6.7.0  6.7.0.3 (Jan 2022)      7.0.0  7.0.1\r\n1. Cisco FMC and FTD Software releases 6.2.2 and earlier, as well as releases 6.3.0 and 6.5.0, have reached end of software maintenance [\"https://www.cisco.com/c/en/us/products/eos-eol-listing.html\"]. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "Cisco would like to thank Maxim Suslov for reporting this vulnerability.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Adaptive Security Appliance  Software and Firepower Threat Defense Software Web Services Interface Cross-Site Scripting Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-xss-webui-gQLSFyPM"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: October 2021 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74773"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "end of software maintenance",
        "url": "https://www.cisco.com/c/en/us/products/eos-eol-listing.html"
      }
    ],
    "title": "Cisco Adaptive Security Appliance  Software and Firepower Threat Defense Software Web Services Interface Cross-Site Scripting Vulnerability",
    "tracking": {
      "current_release_date": "2021-10-27T16:00:00+00:00",
      "generator": {
        "date": "2024-05-10T23:10:28+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-asaftd-xss-webui-gQLSFyPM",
      "initial_release_date": "2021-10-27T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2021-10-27T15:39:32+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.8.3.14",
                    "product": {
                      "name": "9.8.3.14",
                      "product_id": "CSAFPID-248827"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.8"
              }
            ],
            "category": "product_family",
            "name": "Cisco Adaptive Security Appliance (ASA) Software"
          },
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.6.3",
                    "product": {
                      "name": "6.6.3",
                      "product_id": "CSAFPID-281981"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.6"
              }
            ],
            "category": "product_family",
            "name": "Cisco Firepower Threat Defense Software"
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower 2100 Series",
            "product": {
              "name": "Cisco Firepower 2100 Series",
              "product_id": "CSAFPID-277392"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco ASA 5500-X Series Firewalls",
            "product": {
              "name": "Cisco ASA 5500-X Series Firewalls",
              "product_id": "CSAFPID-277437"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ],
    "relationships": [
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Adaptive Security Appliance (ASA) Software 9.8.3.14 when installed on Cisco Firepower 2100 Series",
          "product_id": "CSAFPID-248827:277392"
        },
        "product_reference": "CSAFPID-248827",
        "relates_to_product_reference": "CSAFPID-277392"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Threat Defense Software 6.6.3 when installed on Cisco ASA 5500-X Series Firewalls",
          "product_id": "CSAFPID-281981:277437"
        },
        "product_reference": "CSAFPID-281981",
        "relates_to_product_reference": "CSAFPID-277437"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-1444",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvy20504"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-281981:277437",
          "CSAFPID-248827:277392"
        ]
      },
      "release_date": "2021-10-27T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-248827:277392",
            "CSAFPID-281981:277437"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-281981:277437",
            "CSAFPID-248827:277392"
          ]
        }
      ],
      "title": "Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software Web Services Interface Cross-Site Scripting Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.