CVE-2022-20828

A vulnerability in the CLI parser of Cisco FirePOWER Software for Adaptive Security Appliance (ASA) FirePOWER module could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system of an affected ASA FirePOWER module as the root user. This vulnerability is due to improper handling of undefined command parameters. An attacker could exploit this vulnerability by using a crafted command on the CLI or by submitting a crafted HTTPS request to the web-based management interface of the Cisco ASA that is hosting the ASA FirePOWER module. Note: To exploit this vulnerability, the attacker must have administrative access to the Cisco ASA. A user who has administrative access to a particular Cisco ASA is also expected to have administrative access to the ASA FirePOWER module that is hosted by that Cisco ASA.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:cisco:asa_firepower:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:asa_firepower:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:asa_firepower:*:*:*:*:*:*:*:*
cpe:2.3:a:cisco:asa_firepower:*:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:firepower_1010:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_1120:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_1140:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_1150:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_2110:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_2120:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_2130:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_2140:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_management_center:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_management_center_virtual_appliance:-:*:*:*:*:*:*:*

History

26 Oct 2022, 19:46

Type Values Removed Values Added
References (MISC) https://www.rapid7.com/blog/post/2022/08/11/rapid7-discovered-vulnerabilities-in-cisco-asa-asdm-and-firepower-services-software/ - (MISC) https://www.rapid7.com/blog/post/2022/08/11/rapid7-discovered-vulnerabilities-in-cisco-asa-asdm-and-firepower-services-software/ - Exploit, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/168256/Cisco-ASA-X-With-FirePOWER-Services-Authenticated-Command-Injection.html - (MISC) http://packetstormsecurity.com/files/168256/Cisco-ASA-X-With-FirePOWER-Services-Authenticated-Command-Injection.html - Exploit, Third Party Advisory

05 Sep 2022, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/168256/Cisco-ASA-X-With-FirePOWER-Services-Authenticated-Command-Injection.html -

16 Aug 2022, 18:15

Type Values Removed Values Added
References
  • (MISC) https://www.rapid7.com/blog/post/2022/08/11/rapid7-discovered-vulnerabilities-in-cisco-asa-asdm-and-firepower-services-software/ -

06 Jul 2022, 14:11

Type Values Removed Values Added
First Time Cisco firepower 1010
Cisco firepower 1140
Cisco firepower 4150
Cisco firepower 2130
Cisco firepower 4145
Cisco firepower 4125
Cisco firepower 4140
Cisco firepower 2140
Cisco firepower 4115
Cisco firepower 9300
Cisco firepower 2120
Cisco firepower 4110
Cisco firepower 1150
Cisco firepower Management Center Virtual Appliance
Cisco firepower 4120
Cisco firepower 4112
Cisco firepower 1120
Cisco firepower 2110
Cisco
Cisco firepower Management Center
Cisco asa Firepower
CVSS v2 : unknown
v3 : unknown
v2 : 9.0
v3 : 7.2
References (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asasfr-cmd-inject-PE4GfdG - (CISCO) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asasfr-cmd-inject-PE4GfdG - Vendor Advisory
CWE NVD-CWE-Other
CPE cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:asa_firepower:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_2140:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_1150:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_2110:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_2130:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_management_center:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_1010:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_1120:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_2120:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_management_center_virtual_appliance:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_1140:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*

24 Jun 2022, 16:51

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-24 16:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-20828

Mitre link : CVE-2022-20828

CVE.ORG link : CVE-2022-20828


JSON object : View

Products Affected

cisco

  • firepower_4110
  • firepower_2130
  • firepower_4115
  • firepower_2120
  • firepower_2110
  • firepower_4112
  • firepower_management_center_virtual_appliance
  • firepower_1010
  • firepower_4140
  • firepower_management_center
  • firepower_4145
  • firepower_1150
  • firepower_2140
  • firepower_4125
  • firepower_9300
  • firepower_1120
  • firepower_1140
  • firepower_4150
  • firepower_4120
  • asa_firepower
CWE
NVD-CWE-Other CWE-236

Improper Handling of Undefined Parameters