-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0903
 Multiple vulnerabilities have been identified in Cisco UCS Manager, Cisco
  Firepower 4100 Series NGFW, and Cisco Firepower 9300 Security Appliance
                               6 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco UCS Manager
                   Cisco Firepower 4100 Series NGFW
                   Cisco Firepower 9300
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6602 CVE-2017-6601 CVE-2017-6597

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-cli
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-cli1
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-cli2

Comment: This bulletin contains three (3) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco UCS Manager, Cisco Firepower 4100 Series NGFW, and Cisco Firepower 9300
Security Appliance local-mgmt CLI Command Injection Vulnerability

Medium

Advisory ID:
cisco-sa-20170405-cli

First Published:
2017 April 5 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvb61394
CSCvb86816
CVE-2017-6597
CWE-78

CVSS Score:
Base 5.3, Temporal 5.3
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:X/RL:X/RC:X
CVE-2017-6597
CWE-78

Summary

    A vulnerability in the local-mgmt CLI command of the Cisco Unified
    Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation
    Firewall (NGFW), and Cisco Firepower 9300 Security Appliance could allow an
    authenticated, local attacker to perform a command injection attack.
     
    The vulnerability is due to insufficient input validation for the affected
    command. An authenticated, local attacker could exploit this vulnerability
    by injecting crafted command arguments into a vulnerable CLI command. An
    exploit could allow the attacker to execute arbitrary system commands with
    the privileges of the authenticated user.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20170405-cli

Affected Products

   Vulnerable Products

    This vulnerability affects the following products:
       Cisco Unified Computing System Manager
       Cisco Firepower 4100 Series Next-Generation Firewall
       Cisco Firepower 9300 Security Appliance

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

   There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-cli

Revision History
    
     Version          Description          Section  Status      Date      
    
     1.0       Initial public release.              Final    	2017-April-05  
    
Show Less



Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- ---
Cisco Security Advisory

Cisco UCS Manager, Cisco Firepower 4100 Series NGFW, and Cisco Firepower 9300
Security Appliance CLI Command Injection Vulnerability

Medium

Advisory ID:
cisco-sa-20170405-cli1

First Published:
2017 April 5 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvb61384
CSCvb86764
CVE-2017-6601
CWE-78

CVSS Score:
Base 4.4, Temporal 4.4
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:X/RL:X/RC:X
CVE-2017-6601
CWE-78

Summary

    A vulnerability in the CLI of the Cisco Unified Computing System (UCS)
    Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and
    Cisco Firepower 9300 Security Appliance could allow an authenticated, local
    attacker to perform a command injection attack.

    The vulnerability is due to insufficient input validation. An attacker
    could exploit this vulnerability by injecting crafted command arguments
    into a vulnerable CLI command. An exploit could allow the attacker to read
    or write arbitrary files at the users privilege level outside of the
    users path.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20170405-cli1

Affected Products

   Vulnerable Products

    This vulnerability affects the following Cisco products:
       Cisco Unified Computing System Manager
       Cisco Firepower 4100 Series Next-Generation Firewall
       Cisco Firepower 9300 Security Appliance

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

   There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-cli1

Revision History

     Version   Description             Section      Status   Date      
    
     1.0       Initial public release.              Final    2017-April-05  
    


Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- ---

Cisco Security Advisory

Cisco UCS Manager, Cisco Firepower 4100 Series NGFW, and Cisco Firepower 9300
Security Appliance CLI Command Injection Vulnerability

Medium

Advisory ID:
cisco-sa-20170405-cli2

First Published:
2017 April 5 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvb66189
CSCvb86775
CVE-2017-6602
CWE-78

CVSS Score:
Base 4.4, Temporal 4.4
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:X/RL:X/RC:X
CVE-2017-6602
CWE-78

Summary

    A vulnerability in the CLI of Cisco Unified Computing System (UCS) Manager,
    Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco
    Firepower 9300 Security Appliance could allow an authenticated, local
    attacker to perform a command injection attack.

    The vulnerability is due to insufficient input validation. An attacker
    could exploit this vulnerability by injecting crafted command arguments
    into a vulnerable CLI command. An exploit could allow the attacker to read
    or write arbitrary files at the users privilege level outside the expected
    path and gain access to other devices.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20170405-cli2

Affected Products

   Vulnerable Products

    This vulnerability affects the following products:
       Cisco Unified Computing System Manager
       Cisco Firepower 4100 Series Next-Generation Firewall
       Cisco Firepower 9300 Security Appliance

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

   There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-cli2

Revision History

     Version   Description          	Section   Status   Date      
    
     1.0       Initial public release.            Final    2017-April-05  

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=T43G
-----END PGP SIGNATURE-----