Cisco Firepower Threat Defense Software Command Injection Mutliple Vulnerabilities (cisco-sa-ftd-cmdinject-FmzsLN8)

high Nessus Plugin ID 161179

Synopsis

The remote device is missing a vendor-supplied security patch

Description

Multiple vulnerabilities in the CLI of Cisco FTD Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges on the underlying operating system of an affected device that is running in multi-instance mode.

These vulnerabilities are due to insufficient validation of user-supplied command arguments. An attacker could exploit these vulnerabilities by submitting crafted input to the affected command.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug IDs CSCvx86283, CSCvy16559

See Also

http://www.nessus.org/u?b7d15f8c

https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-74773

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx86283

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy16559

Plugin Details

Severity: High

ID: 161179

File Name: cisco-sa-ftd-cmdinject-FmzsLN8-ftd-multi-inst.nasl

Version: 1.4

Type: local

Family: CISCO

Published: 5/13/2022

Updated: 5/18/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-34756

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:firepower_threat_defense

Required KB Items: Host/Cisco/Firepower, installed_sw/Cisco Firepower Threat Defense

Exploit Ease: No known exploits are available

Patch Publication Date: 10/27/2021

Vulnerability Publication Date: 10/27/2021

Reference Information

CVE: CVE-2021-34755, CVE-2021-34756

CWE: 20, 77

CISCO-SA: cisco-sa-ftd-cmdinject-FmzsLN8

IAVA: 2021-A-0508-S

CISCO-BUG-ID: CSCvx86283, CSCvy16559