-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5766
          Cisco Firepower Management Center Software XML External
                      Entity Injection Vulnerability
                             10 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Management Center Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20938  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xxe-MzPC4bYd

Comment: CVSS (Max):  4.3 CVE-2022-20938 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower Management Center Software XML External Entity Injection
Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-fmc-xxe-MzPC4bYd
First Published: 2022 November 9 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwb53694
CVE Names:       CVE-2022-20938
CWEs:            CWE-611

Summary

  o A vulnerability in the module import function of the administrative
    interface of Cisco Firepower Management Center (FMC) Software could allow
    an authenticated, remote attacker to view sensitive information.

    This vulnerability is due to insufficient validation of the XML syntax when
    importing a module. An attacker could exploit this vulnerability by
    supplying a specially crafted XML file to the function. A successful
    exploit could allow the attacker to read sensitive data that would normally
    not be revealed.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xxe-MzPC4bYd

    This advisory is part of the November 2022 release of the Cisco ASA, FTD,
    and FMC Security Advisory Bundled publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: November 2022
    Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco FMC Software.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco Adaptive
    Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD)
    Software.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco ASA, FMC, and FTD Software

    To help customers determine their exposure to vulnerabilities in Cisco ASA,
    FMC, and FTD Software, Cisco provides the Cisco Software Checker . This
    tool identifies any Cisco security advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    that are described in each advisory ("First Fixed"). If applicable, the
    tool also returns the earliest release that fixes all the vulnerabilities
    that are described in all the advisories that the Software Checker
    identifies ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to search for
    vulnerabilities that affect a specific software release. To use the form,
    follow these steps:

     1. Choose which advisories the tool will search-all advisories, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        only this advisory.
     2. Choose the appropriate software.
     3. Choose the appropriate platform.
     4. Enter a release number-for example, 9.16.2.11 for Cisco ASA Software or
        6.6.7 for Cisco FTD Software.
     5. Click Check .
        
    Additional Resources

    For help determining the best Cisco ASA, FTD, or FMC Software release, see
    the following Recommended Releases documents. If a security advisory
    recommends a later release, Cisco recommends following the advisory
    guidance.

    Cisco ASA Compatibility
    Cisco Secure Firewall ASA Upgrade Guide
    Cisco Secure Firewall Threat Defense Compatibility Guide

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Sanmith Prakash of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: November 2022 Semiannual Cisco ASA, FMC, and FTD
    Software Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xxe-MzPC4bYd

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-NOV-09  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=ua4c
-----END PGP SIGNATURE-----