-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1985
          Multiple vulnerabilities have been identified in Cisco
                        Firepower Management System
                              18 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Management Center
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise      -- Existing Account            
                   Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6365 CVE-2016-1458 CVE-2016-1457

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-firepower
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-firepowermc
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-fmc

Comment: This bulletin contains three (3) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower Management Center Privilege Escalation Vulnerability

Critical

Advisory ID:

cisco-sa-20160817-firepower

First Published:

2016 August 17 16:00 GMT

Version 1.0:

Final

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCur25483

CVSS Score:

Base 9.0, Temporal 7.4

CVE-2016-1458

CWE-264

Summary

A vulnerability in the web-based GUI of Cisco Firepower Management Center and
Cisco Adaptive Security Appliance (ASA) 5500-X Series with FirePOWER Services
could allow an authenticated, remote attacker to elevate the privileges of 
user accounts on the affected device.

The vulnerability is due to insufficient input validation. An attacker could 
exploit this vulnerability by sending crafted HTTP requests to the affected 
device. Successful exploitation could allow an authenticated attacker to 
elevate the privileges of user accounts configured on the device.

Cisco has released software updates that address this vulnerability. 
Workarounds that address this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-firepower

Affected Products

Vulnerable Products

Cisco Firepower Management Center and ASA 5500-X Series with FirePOWER 
Services versions 5.4.0, 5.3.1, 5.3.0, 5.2.0, and 4.10.3 are affected.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Cisco has confirmed that this vulnerability does not affect Cisco Adaptive 
Security Appliance (ASA) Software.

Workarounds

Workarounds that address this vulnerability are not available.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Fixed Releases

This vulnerability has been addressed in the following releases of Cisco 
Firepower Management Center and ASA 5500-X Series with FirePOWER Services:

5.3.0.3 and later

5.3.1.2 and later

5.4.0.1 and later

5.4.1 and later

6.0.0 and later

Customers should install the appropriate fixed release by using the software 
update features of Cisco Firepower Management Center.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found by an internal security testing team within 
Cisco.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-firepower

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. -	Final 	2016-August-17

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- ---

Cisco Firepower Management Center Cross-Site Scripting Vulnerability

Medium

Advisory ID:

cisco-sa-20160817-firepowermc

First Published:

2016 August 17 16:00 GMT

Version 1.0:

Final

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCur25508

CSCur25518

CVSS Score:

Base 4.3, Temporal 3.6

CVE-2016-6365

CWE-79

Summary

A vulnerability in the web framework of Cisco Firepower Management Center 
could allow an unauthenticated, remote attacker to conduct a cross-site 
scripting (XSS) attack against a user of the web interface of an affected 
system.

The vulnerability is due to insufficient input validation for some of the 
parameters that are passed to an affected web server. An attacker could 
exploit this vulnerability by persuading a user to access a malicious link or
by intercepting a user request and injecting malicious code into the request.
A successful exploit could allow the attacker to execute arbitrary script code
in the context of the affected site or allow the attacker to access sensitive
browser-based information.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-firepowermc

Affected Products

Vulnerable Products

This vulnerability affects the following releases of Cisco Firepower 
Management Center:

4.10.3

5.2.0

5.3.0

5.3.0.2

5.3.1

5.4.0

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

For additional information about cross-site scripting attacks and the methods
used to exploit these vulnerabilities, see the Cisco Applied Mitigation 
Bulletin Understanding Cross-Site Scripting (XSS) Threat Vectors.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-firepowermc

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. -	Final 	2016-August-17

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- ---

Cisco Firepower Management Center Remote Command Execution Vulnerability

Critical

Advisory ID:

cisco-sa-20160817-fmc

First Published:

2016 August 17 16:00 GMT

Last Updated:

2016 August 17 20:31 GMT

Version 1.1:

Final

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCur25513

CVSS Score:

Base 9.0, Temporal 8.5

CVE-2016-1457

CWE-264

Summary

A vulnerability in the web-based GUI of Cisco Firepower Management Center and
Cisco Adaptive Security Appliance (ASA) 5500-X Series with FirePOWER Services
could allow an authenticated, remote attacker to perform unauthorized remote 
command execution on the affected device.

The vulnerability is due to insufficient authorization checking. An attacker 
could exploit this vulnerability by sending crafted HTTP requests to the 
affected device. Successful exploitation could allow an authenticated attacker
to execute system commands with root-level privileges.

Cisco has released software updates that address this vulnerability. 
Workarounds that address this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-fmc

Affected Products

Vulnerable Products

Cisco Firepower Management Center and Cisco ASA 5500-X Series with FirePOWER 
Services versions 5.4.0, 5.3.1, 5.3.0.4, 5.2.0, and 4.10.3.9 are affected.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Cisco has confirmed that this vulnerability does not affect Cisco Adaptive 
Security Appliance (ASA) Software.

Workarounds

Workarounds that address this vulnerability are not available.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Fixed Releases

This vulnerability has been addressed in the following releases of Cisco 
Firepower Management Center and Cisco ASA 5500-X Series with FirePOWER 
Services:

5.3.1.2 and later

5.4.0.1 and later

5.4.1 and later

6.0.0 and later

Customers should install the appropriate fixed release by using the software 
update features of Cisco Firepower Management Center.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found by an internal security testing team within 
Cisco.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-fmc

Revision History

Version Description 					Section 		Status 	Date

1.1 	Updated Action Links to include IPS signature. 	Sidebar Action Links. 	Final 	2016-August-17

1.0 	Initial public release. 			-			Final 	2016-August-17

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VRIa
-----END PGP SIGNATURE-----