-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2482
        Cisco Firepower Device Manager On-Box Software Remote Code
                          Execution Vulnerability
                               22 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Device Manager On-Box Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1518  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fdm-rce-Rx6vVurq

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower Device Manager On-Box Software Remote Code Execution
Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-fdm-rce-Rx6vVurq
First Published: 2021 July 21 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvx44278
CVE Names:       CVE-2021-1518
CWEs:            CWE-94

Summary

  o A vulnerability in the REST API of Cisco Firepower Device Manager (FDM)
    On-Box Software could allow an authenticated, remote attacker to execute
    arbitrary code on the underlying operating system of an affected device.

    This vulnerability is due to insufficient sanitization of user input on
    specific REST API commands. An attacker could exploit this vulnerability by
    sending a crafted HTTP request to the API subsystem of an affected device.
    A successful exploit could allow the attacker to execute arbitrary code on
    the underlying operating system. To exploit this vulnerability, an attacker
    would need valid low-privileged user credentials.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fdm-rce-Rx6vVurq

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco FDM On-Box
    Software.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory. See the Details section in the bug
    ID(s) at the top of this advisory for the most complete and current
    information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    Cisco FDM On-Box Software Release         First Fixed Release
    6.3.0                                     Migrate to a fixed release.
    6.4.0                                     6.4.0.12, 6.4.4
    6.5.0                                     6.7.0.2
    6.6.0                                     6.7.0.2
    6.7.0                                     6.7.0.2
    7.0                                       Not vulnerable.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Nikita Abramov and Mikhail Klyuchnikov of
    Positive Technologies for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fdm-rce-Rx6vVurq

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JUL-21  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oVjN
-----END PGP SIGNATURE-----