-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2253
   Cisco Firepower Management Center Cross-Site Scripting Vulnerability
                             7 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Management Center
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12221 CVE-2017-12220 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-firepower-1
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-firepower-2

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower Management Center Cross-Site Scripting Vulnerability

Medium

Advisory ID: cisco-sa-20170906-firepower-1

First Published: 2017 September 6 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCvc50771

CVSS Score:

Base 6.1

Base 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

CVE-2017-12220

CWE-79

Summary

A vulnerability in the web-based management interface of Cisco Firepower 
Management Center could allow an unauthenticated, remote attacker to conduct a
reflected cross-site scripting (XSS) attack against a user of the web-based 
management interface of an affected device.

The vulnerability is due to insufficient validation of user-supplied input by
the web-based management interface of an affected device. An attacker could 
exploit this vulnerability by persuading a user of the interface to click a 
crafted link. A successful exploit could allow the attacker to execute 
arbitrary script code in the context of the interface or allow the attacker to
access sensitive browser-based information.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-firepower-1

Affected Products

Vulnerable Products

This vulnerability affects Cisco Firepower Management Center. For information
about affected software releases, consult the Cisco bug ID(s) at the top of 
this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during internal security testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-firepower-1

Revision History

Version 	Description 		Section Status 	Date

1.0 		Initial public release. -	Final 	2017-September-06

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.


===================================================================

Cisco Firepower Management Center Cross-Site Scripting Vulnerability

Medium

Advisory ID: cisco-sa-20170906-firepower-2

First Published: 2017 September 6 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCvc38983

CVSS Score:

Base 5.4

Base 5.4 CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

CVE-2017-12221

CWE-79

Summary

A vulnerability in the web framework of Cisco Firepower Management Center 
could allow an authenticated, remote attacker to conduct a cross-site 
scripting (XSS) attack against a user of the web interface of the affected 
software.

The vulnerability is due to insufficient validation of user-supplied input by
the affected software. Successful exploitation of this vulnerability could 
allow the attacker to execute arbitrary code in the context of the affected 
system.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-firepower-2

Affected Products

Vulnerable Products

This vulnerability affects Cisco Firepower Management Center. For information
about affected software releases, consult the Cisco bug ID(s) at the top of 
this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during internal security testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-firepower-2

Revision History

Version 	Description 		Section Status 	Date

1.0 		Initial public release. 	Final 	2017-September-06

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UkAP
-----END PGP SIGNATURE-----