-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1556
          Cisco Firepower Management Center Persistent Cross-Site
                          Scripting Vulnerability
                               20 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Management Center
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Mitigation
CVE Names:         CVE-2016-1431  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160617-fmc

Comment: There are currently no patches available for this vulnerability. In
         the meantime, administrators should consider risk reduction 
         strategies such as restricting external network access.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Firepower Management Center Persistent Cross-Site Scripting 
Vulnerability

Medium

Advisory ID:

cisco-sa-20160617-fmc

Published:

2016 June 17 11:30 GMT

Version 1.0:

Final

CVSS Score:

Base - 4.3

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCur25516

CVE-2016-1431

CWE-79

Summary

A vulnerability in the HTTP framework of Cisco Firepower Management Center 
could allow an unauthenticated, remote attacker to conduct a cross-site 
scripting (XSS) attack against an affected device.

The vulnerability is due to insufficient filtering of output data. An attacker
could exploit this vulnerability by persuading a user to follow a link to a 
malicious site or by intercepting a user request and injecting malicious code
into the request. A successful exploit could allow the attacker to execute 
arbitrary script in the context of the site or access sensitive browser-based
information.

Cisco has not released software updates that address this vulnerability. There
are no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160617-fmc

Affected Products

Vulnerable Products

This vulnerability affects the following versions of Cisco Firepower 
Management Center: 

	4.10.3
        5.2.0
        5.3.0
        5.3.1
        5.4.0

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160617-fmc

Revision History

Version Description Section Status Date

1.0 Initial public release. Final 2016-June-17

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WqE/
-----END PGP SIGNATURE-----