CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Privilege Escalation Vulnerability in Cisco ASA's SSL VPN

Trustwave SpiderLabs security researcher Jonathan Claudius has discovered a privilege escalation vulnerability in Cisco ASA's SSL VPN service. Cisco ASA is one of the most popular and widely deployed firewalls in the world. Like most firewalls it provides a variety of features including a client-to-site SSL VPN. This vulnerability allows any user with an established VPN to gain full administrative access to the ASA device.

The vulnerability exists in the SSL VPN web portal. After connecting to the VPN any user can craft a specific URL to execute arbitrary commands on the ASA system. This would initially allow the user to elevate their privilege on the device by creating an administrative account. In turn, the administrative account could be used for full access to the ASA appliance.

Although privilege escalation attacks don't get the same attention as arbitrary code execution, this vulnerability is rather critical. The security of client to site VPNs is often over estimated by many admins because encryption is involved. In truth any VPN is only as secure as the two end points. Many VPN clients are in the hands of "road warriors" that are often targeted with drive-by malware and phishing attacks. VPNs are also often opened up to 3rd party vendors and partners for "secure" access to internal resources.

An attacker exploiting this vulnerability could modify the firewall rule base including dropping all firewall rules. They could turn on packet capturing for all traffic through the appliance and would have administrative access to any additional ASA UTM modules. At the very least the attacker could perform denial of all device services.

Jonathan Claudius will be demonstrating this vulnerability at Chicago' s Thotcon (http://www.thotcon.org/schedule.html) on Friday, April 25th with contributing researcher Laura Guay of Dell SecureWorks. Part of their talk will be demonstrating a metasploit module written to exploit this vulnerability. This PoC will be posted to Trustwave SpiderLabs updated advisory link TWSL2014-005.

Cisco ASA administrators can remediate this vulnerability by applying the latest firmware for your appliance. Depending on the ASA model you will want to upgrade to at least version 8.2(5.48), 8.3(2.40), 8.4(7.15), 8.6(1.13), 8.7(1.11), 9.0(4.1), or 9.1(4.5).

 

For more information about this vulnerability:

The Trustwave SpiderLabs advisory: TWSL2014-005

This vulnerability has been assigned CVE-2014-2127: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2127

More information can be found on Cisco's website under the heading: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140409-asa

Registered Cisco customers can find vulnerability details under bug ID CSCul70099: https://tools.cisco.com/bugsearch/bug/CSCul70099

Latest SpiderLabs Blogs

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More

The Secret Cipher: Modern Data Loss Prevention Solutions

This is Part 7 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here. Far too many organizations place Data Loss Prevention (DLP) and Data...

Read More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway

Overview A command injection vulnerability has been discovered in the GlobalProtect feature within Palo Alto Networks PAN-OS software for specific versions that have distinct feature configurations...

Read More