#VU69201 Incorrect authorization in Cisco Adaptive Security Appliance (ASA) and Cisco Firepower Threat Defense (FTD)


Published: 2022-11-10

Vulnerability identifier: #VU69201

Vulnerability risk: Medium

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-20928

CWE-ID: CWE-863

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco Adaptive Security Appliance (ASA)
Hardware solutions / Security hardware applicances
Cisco Firepower Threat Defense (FTD)
Hardware solutions / Security hardware applicances

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to establish a connection as a different user.

The vulnerability exists due to a flaw in the authorization verifications during the VPN authentication flow. A remote attacker can send a specially crafted packet during a VPN authentication and establish a VPN connection with access privileges from a different user.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco Adaptive Security Appliance (ASA): 9.6.0.128 - 9.17.1.7

Cisco Firepower Threat Defense (FTD): 9.14.4 - 9.14.4.6, 9.16.2 - 9.16.2.14, 9.17.1 - 9.17.1.7, 9.10.1 - 9.10.1.44, 9.12.1 - 9.12.1.3, 9.12.2 - 9.12.2.9, 9.12.3 - 9.12.3.12, 9.12.4 - 9.12.4.39, 9.13.1 - 9.13.1.21, 9.14.1 - 9.14.1.30, 9.14.2 - 9.14.2.15, 9.14.3 - 9.14.3.18, 9.15.1 - 9.15.1.21, 9.16.1 - 9.16.1.28, 9.6.0.128, 9.6.1 - 9.6.1.19, 9.6.2 - 9.6.2.23, 9.6.3 - 9.6.3.24, 9.6.4 - 9.6.4.45, 9.7.1 - 9.7.1.24, 9.8.1 - 9.8.1.7, 9.8.2 - 9.8.2.45, 9.8.3 - 9.8.3.29, 9.8.4 - 9.8.4.45, 9.9.1 - 9.9.1.5, 9.9.2 - 9.9.2.235


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-vp-authz-N2GckjN6


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability