Operating System:

[Cisco]

Published:

14 January 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0150
  Cisco Firepower Management Center Information Disclosure Vulnerability
                              14 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Management Cente
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1126  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-infodisc-RJdktM6f

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower Management Center Information Disclosure Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-fmc-infodisc-RJdktM6f
First Published: 2021 January 13 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvh67867 CSCvp40452
CVE Names:       CVE-2021-1126
CWEs:            CWE-256

CVSS Score:
5.5  AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the storage of proxy server credentials of Cisco
    Firepower Management Center (FMC) could allow an authenticated, local
    attacker to view credentials for a configured proxy server.

    The vulnerability is due to clear-text storage and weak permissions of
    related configuration files. An attacker could exploit this vulnerability
    by accessing the CLI of the affected software and viewing the contents of
    the affected files. A successful exploit could allow the attacker to view
    the credentials that are used to access the proxy server.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-infodisc-RJdktM6f

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco FMC releases
    earlier than Release 6.7.0.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco Firepower
    Threat Defense.

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco FMC releases 6.7.0 and later contained
    the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-infodisc-RJdktM6f

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JAN-13  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BMJa
-----END PGP SIGNATURE-----