NewsSecurity Vulnerabilities

Cisco Secure Firewall 3100 Series Secure Boot Bypass Vulnerability [CVE-2022-20826]

CVE number – CVE-2022-20826

A vulnerability in the secure boot implementation of Cisco Secure Firewalls 3100 Series that are running Cisco Adaptive Security Appliance (ASA) Software or Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated attacker with physical access to the device to bypass the secure boot functionality.

This vulnerability is due to a logic error in the boot process. An attacker could exploit this vulnerability by injecting malicious code into a specific memory location during the boot process of an affected device. A successful exploit could allow the attacker to execute persistent code at boot time and break the chain of trust.

Vulnerable Products

This vulnerability affects Cisco Secure Firewalls 3100 Series if they were running a release of Cisco ASA Software or Cisco FTD Software that includes a vulnerable firmware bundle version:

  • In Cisco ASA Software Release 9.17 and Cisco FTD Software Release 7.1, firmware bundle versions earlier than 1.0.22 are vulnerable.
  • In Cisco ASA Software Release 9.18 and Cisco FTD Software Release 7.2, firmware bundle versions earlier than 1.2.17 are vulnerable.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

Workarounds

  • There are no workarounds that address this vulnerability.

Fixed Software

  • Cisco has released free software updates that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fw3100-secure-boot-5M8mUh26

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.