Cisco Firepower Threat Defense Software Command Injection (cisco-sa-ftd-cmdinject-FmzsLN8)

medium Nessus Plugin ID 161178

Synopsis

The remote device is missing a vendor-supplied security patch

Description

A vulnerability in the CLI of Cisco FTD Software could allow an authenticated, local attacker with administrative privileges to execute arbitrary commands with root privileges on the underlying operating system of an affected device.

This vulnerability is due to insufficient validation of user-supplied command arguments. An attacker could exploit this vulnerability by submitting crafted input to the affected commands

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug IDs CSCvy16573, CSCvy19225

See Also

http://www.nessus.org/u?b7d15f8c

https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-74773

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy16573

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy19225

Plugin Details

Severity: Medium

ID: 161178

File Name: cisco-sa-ftd-cmdinject-FmzsLN8-ftd.nasl

Version: 1.4

Type: local

Family: CISCO

Published: 5/13/2022

Updated: 5/18/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2021-34752

CVSS v3

Risk Factor: Medium

Base Score: 6.7

Temporal Score: 5.8

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:firepower_threat_defense

Required KB Items: installed_sw/Cisco Firepower Threat Defense, Host/Cisco/Firepower

Exploit Ease: No known exploits are available

Patch Publication Date: 10/27/2021

Vulnerability Publication Date: 10/27/2021

Reference Information

CVE: CVE-2021-34752

CWE: 20, 77

CISCO-SA: cisco-sa-ftd-cmdinject-FmzsLN8

IAVA: 2021-A-0508-S

CISCO-BUG-ID: CSCvy16573, CSCvy19225