-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2782
  Cisco Firepower 4100 Series NGFW and Firepower 9300 Security Appliance
              Smart Licensing Command Injection Vulnerability
                              2 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower 4100 Series Next-Generation Firewall (NGFW)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12277  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-fpwr

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower 4100 Series NGFW and Firepower 9300 Security Appliance Smart 
Licensing Command Injection Vulnerability

High

Advisory ID:
cisco-sa-20171101-fpwr

First Published:
2017 November 1 16:00 GMT 

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvb86863

CVSS Score: Base 8.8
CVE-2017-12277
CWE-20

Summary

A vulnerability in the Smart Licensing Manager service of the Cisco Firepower
4100 Series Next-Generation Firewall (NGFW) and Firepower 9300 Security 
Appliance could allow an authenticated, remote attacker to inject arbitrary 
commands that could be executed with root privileges.

The vulnerability is due to insufficient input validation of certain Smart 
Licensing configuration parameters. An authenticated attacker could exploit 
the vulnerability by configuring a malicious URL within the affected feature.
A successful exploit could allow the attacker to execute arbitrary commands 
with root privileges.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link: 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-fpwr

Affected Products

Vulnerable Products

This vulnerability affects the following Cisco Firepower Security products 
running FX-OS code trains 1.1.3, 1.1.4, and 2.0.1. Versions 2.1.1, 2.2.1, and
2.2.2 are not affected.

 Firepower 4100 Series Next-Generation Firewall

 Firepower 9300 Security Appliance

To determine which version of the software is currently running on a device 
(Package-Vers), administrators may use the following commands in the device 
CLI or by navigating to the Overview tab in the Admin portal. The following 
example shows the output of the CLI command show version on a device running 
FX-OS 2.2(2.14):

QP4120B1 # scope system

QP4120B1 /system # show version

FPRM:

Running-Vers: 4.2(2.15)

Package-Vers: 2.2(2.14)

Activate-Status: Ready

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

The following products are not affected by this vulnerability:

 ASA 5500-X with FirePOWER Services
 Firepower 2100 Series NGFW
 Firepower NGFW Virtual (NGFWv)

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license: 
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco TAC: 
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

The following FX-OS releases for the Cisco Firepower Security Appliances 
address this vulnerability. Customers should upgrade to an appropriate release
as indicated in the following table:

Firepower 4100 and 9300 Series Security Appliances FX-OS Code Trains    First Fixed Release for This Vulnerability

1.1.3 and prior releases                                                Affected; migrate to 2.0.1 or greater
1.1.4                                                                   1.1.4.175
2.0.1                                                                   2.0.1.135
2.1.1                                                                   Not affected
2.2.1                                                                   Not affected
2.2.2                                                                   Not affected


Note: FX-OS code train versions 1.x have entered the end-of-life phase. Refer
to the End-of-Sale and End-of-Life Announcement for the Cisco Firepower 
eXtensible Operating System Releases 1.x for additional information.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was reported to Cisco by an internal testing team.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-fpwr

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PhaM
-----END PGP SIGNATURE-----