-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1906
           Cisco Firepower Management Center Software Cross-Site
                          Scripting Vulnerability
                               29 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Management Center (FMC)
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20740  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-SfpEcvGT

Comment: CVSS (Max):  6.1 CVE-2022-20740 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower Management Center Software Cross-Site Scripting Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-fmc-xss-SfpEcvGT
First Published: 2022 April 27 16:00 GMT
Last Updated:    2022 April 28 16:24 GMT
Version 1.1:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwa40223
CVE Names:       CVE-2022-20740
CWEs:            CWE-80

Summary

  o A vulnerability in the web-based management interface of Cisco Firepower
    Management Center (FMC) Software could allow an unauthenticated, remote
    attacker to conduct a cross-site scripting attack.

    This vulnerability is due to improper validation of user-supplied input to
    the web-based management interface. An attacker could exploit this
    vulnerability by convincing a user to click a link designed to pass
    malicious input to the interface. A successful exploit could allow the
    attacker to conduct cross-site scripting attacks and gain access to
    sensitive browser-based information.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-SfpEcvGT

    This advisory is part of the April 2022 release of the Cisco ASA, FTD, and
    FMC Security Advisory Bundled publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: April 2022 Cisco
    ASA, FMC, and FTD Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco devices if
    they were running a vulnerable release of Cisco Firepower Management Center
    (FMC) Software.

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco Adaptive
    Security Appliance (ASA) Software or Cisco Firepower Threat Defense (FTD)
    Software.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    FMC Software

    Cisco FMC Software Release   First Fixed Release for This Vulnerability
    6.2.2 ^1 and earlier         Migrate to a fixed release.
    6.2.3                        Migrate to a fixed release.
    6.3 ^1                       Migrate to a fixed release.
    6.4                          Migrate to a fixed release.
    6.5 ^1                       Migrate to a fixed release.
    6.6                          6.6.5.2
    6.7                          Migrate to a fixed release.
    7.0                          7.0.2 (May 2022)
    7.1                          7.1.0.1

    1. Cisco FMC and FTD Software releases 6.2.2 and earlier, as well as
    releases 6.3.0 and 6.5.0, have reached end of software maintenance.
    Customers are advised to migrate to a supported release that includes the
    fix for this vulnerability.

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o Cisco would like to thank Maxim Suslov for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: April 2022 Cisco ASA, FMC, and FTD Software Security
    Advisory Bundled Publication
    Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-SfpEcvGT

Revision History

  o +---------+------------------------------+---------+--------+-------------+
    | Version |         Description          | Section | Status |    Date     |
    +---------+------------------------------+---------+--------+-------------+
    |         | Updated source with credit   |         |        |             |
    | 1.1     | for external researcher who  | Source  | Final  | 2022-APR-28 |
    |         | reported this issue to       |         |        |             |
    |         | Cisco.                       |         |        |             |
    +---------+------------------------------+---------+--------+-------------+
    | 1.0     | Initial public release.      | -       | Final  | 2022-APR-27 |
    +---------+------------------------------+---------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xKt+
-----END PGP SIGNATURE-----