-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2989.2
          Cisco Firepower Management Center Persistent Cross-Site
                          Scripting Vulnerability
                              22 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Management Center
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1949  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-fmc-xss

Revision History:  August 22 2019: Added cisco revision 1.1
                   August  8 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower Management Center Persistent Cross-Site Scripting Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190807-fmc-xss

First Published: 2019 August 7 16:00 GMT

Last Updated:    2019 August 21 14:36 GMT

Version 1.1:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvn48907

CVE-2019-1949    

CWE-79

CVSS Score:
4.8  AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Firepower
    Management Center could allow an authenticated, remote attacker to conduct
    a cross-site scripting (XSS) attack against a user of the web-based
    management interface of an affected system.

    The vulnerability is due to insufficient validation of user-supplied input
    by the web-based management interface of the affected system. An attacker
    could exploit this vulnerability by persuading a user of the interface to
    click a malicious link. A successful exploit could allow the attacker to
    execute arbitrary script code in the context of the affected interface or
    access sensitive, browser-based information.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190807-fmc-xss

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Firepower
    Management Center if it was running a release earlier than Release 6.4.0.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Firepower Management Center releases
    6.4.0 and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Sanmith Prakash of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Understanding Cross-Site Scripting (XSS) Threat Vectors

Related to This Advisory

  o Cross-Site Scripting (XSS)

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190807-fmc-xss

Revision History

  o +---------+----------------------------+---------+--------+----------------+
    | Version |        Description         | Section | Status |      Date      |
    +---------+----------------------------+---------+--------+----------------+
    | 1.1     | Updated Source             | Source  | Final  | 2019-August-21 |
    |         | information.               |         |        |                |
    +---------+----------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.    | -       | Final  | 2019-August-07 |
    +---------+----------------------------+---------+--------+----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXV4bm2aOgq3Tt24GAQheZQ//QAnQLz3PxVTLv+ts92P8TosWA8mEpjcr
X07RMzv686J5ZEeAXBYJuo+7Df8vaKR8gcKcuAodevCnNzXrO1wLE+m5GPnKr6DM
up1CAWLzDqFQzQArOUVL2jP0TwltzhioMGe/YQBZrwsQuF+6h5gHuhsf6nv+ke32
a/tPSg9KVZ0Mmt/Q2q5QC8/VwYhci4XbeccMrdq+TmHDpHugr3x1GJuWXpjglsTT
ae1Or9iHiey1l6TzsKvw5EQkESjSFiPJRuaYjip6AAWAeS6YWlss7QGMxJZfb/LK
RY2YRXdXo50lJ2H9+JSbVZKU3ZhU4GzgWbbVCJYyf7t+tIQkzDLDnDPW0BooT0BX
m8Sza7bo81RSLdK84cShwUDjWa9CxiaHAeNs2MkipX9Yn4VvoiJHYrtb1lcTE+6k
8UIDzv322o4rKRy0Z/cmww4R9HCUSLKCEWKnaPp7QJhE2p6ZkHjX1yv6dZ8zRMX2
W/pAZ8m9a2A4ZcDq/Xm21uotd7iOVdI1t+DKcSl/aLFLfg12UJgDsHDdH7GV18GX
yF1i249pZ6Gh4+9nTyd8U6Cba6GYwuLIVjTTO9ktYdLFfWLzAWEqTbuVLDS9rc1L
D2fWDQaDEQmQlqfUnYRUPLe84O5H0W4CklKEnFehvCXRUeGATkctirHyx/TWuXCx
M6tGTQZu7ak=
=uSEY
-----END PGP SIGNATURE-----