Vulnerabilities > CVE-2020-3308 - Improper Verification of Cryptographic Signature vulnerability in Cisco products

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
cisco
CWE-347
nessus

Summary

A vulnerability in the Image Signature Verification feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker with administrator-level credentials to install a malicious software patch on an affected device. The vulnerability is due to improper verification of digital signatures for patch images. An attacker could exploit this vulnerability by crafting an unsigned software patch to bypass signature checks and loading it on an affected device. A successful exploit could allow the attacker to boot a malicious software patch image.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Padding Oracle Crypto Attack
    An attacker is able to efficiently decrypt data without knowing the decryption key if a target system leaks data on whether or not a padding error happened while decrypting the ciphertext. A target system that leaks this type of information becomes the padding oracle and an attacker is able to make use of that oracle to efficiently decrypt data without knowing the decryption key by issuing on average 128*b calls to the padding oracle (where b is the number of bytes in the ciphertext block). In addition to performing decryption, an attacker is also able to produce valid ciphertexts (i.e., perform encryption) by using the padding oracle, all without knowing the encryption key. Any cryptosystem can be vulnerable to padding oracle attacks if the encrypted messages are not authenticated to ensure their validity prior to decryption, and then the information about padding error is leaked to the attacker. This attack technique may be used, for instance, to break CAPTCHA systems or decrypt/modify state information stored in client side objects (e.g., hidden fields or cookies). This attack technique is a side-channel attack on the cryptosystem that uses a data leak from an improperly implemented decryption routine to completely subvert the cryptosystem. The one bit of information that tells the attacker whether a padding error during decryption has occurred, in whatever form it comes, is sufficient for the attacker to break the cryptosystem. That bit of information can come in a form of an explicit error message about a padding error, a returned blank page, or even the server taking longer to respond (a timing attack). This attack can be launched cross domain where an attacker is able to use cross-domain information leaks to get the bits of information from the padding oracle from a target system / service with which the victim is communicating. To do so an attacker sends a request containing ciphertext to the target system. Due to the browser's same origin policy, the attacker is not able to see the response directly, but can use cross-domain information leak techniques to still get the information needed (i.e., information on whether or not a padding error has occurred). For instance, this can be done using "img" tag plus the onerror()/onload() events. The attacker's JavaScript can make web browsers to load an image on the target site, and know if the image is loaded or not. This is 1-bit information needed for the padding oracle attack to work: if the image is loaded, then it is valid padding, otherwise it is not.

Nessus

NASL familyCISCO
NASL idCISCO-SA-SIGBYPASS-FCVPPCEP.NASL
descriptionAccording to its self-reported version, Cisco Firepower Threat Defense Software is affected by a signature verification bypass vulnerability due to improper verification of digital signatures for patch images. An authenticated, remote attacker can exploit this, by crafting an unsigned software patch, to boot a malicious software patch image. Note that Nessus has not attempted to exploit this issue but has instead relied only on the application
last seen2020-05-21
modified2020-05-15
plugin id136671
published2020-05-15
reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/136671
titleCisco Firepower Threat Defense Software Signature Verification Bypass (cisco-sa-sigbypass-FcvPPCeP)
code
#TRUSTED 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
#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(136671);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/18");

  script_cve_id("CVE-2020-3308");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvg16015");
  script_xref(name:"CISCO-SA", value:"cisco-sa-sigbypass-FcvPPCeP");
  script_xref(name:"IAVA", value:"2020-A-0205");

  script_name(english:"Cisco Firepower Threat Defense Software Signature Verification Bypass (cisco-sa-sigbypass-FcvPPCeP)");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is missing a vendor-supplied security patch.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, Cisco Firepower Threat Defense Software is affected by a signature verification
bypass vulnerability due to improper verification of digital signatures for patch images. An authenticated, remote
attacker can exploit this, by crafting an unsigned software patch, to boot a malicious software patch image.

Note that Nessus has not attempted to exploit this issue but has instead relied only on the application's self-reported
version number.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sigbypass-FcvPPCeP
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f75db639");
  script_set_attribute(attribute:"see_also", value:"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvg16015");
  script_set_attribute(attribute:"solution", value:
"Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvg16015.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-3308");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(347);

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/06");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/05/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/15");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:cisco:firepower_threat_defense");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CISCO");

  script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl", "cisco_enumerate_firepower.nbin", "cisco_asa_firepower_version.nasl");
  script_require_keys("installed_sw/Cisco Firepower Threat Defense");

  exit(0);
}

include('cisco_workarounds.inc');
include('ccf.inc');

product_info = cisco::get_product_info(name:'Cisco Firepower Threat Defense');

vuln_ranges = [
  {'min_ver' : '0.0',  'fix_ver': '6.2.2.1'}
];

workarounds = make_list(CISCO_WORKAROUNDS['no_workaround']);
workaround_params = make_list();

reporting = make_array(
  'port'     , 0,
  'severity' , SECURITY_WARNING,
  'version'  , product_info['version'],
  'bug_id'   , 'CSCvg16015'
);

cisco::check_and_report(
  product_info:product_info,
  workarounds:workarounds,
  workaround_params:workaround_params,
  reporting:reporting,
  vuln_ranges:vuln_ranges
);