Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Cisco Patches Critical Flaws in Firepower Management Center

During an internal security review, Cisco discovered that its Firepower Management Center product is plagued by several issues, including critical privilege escalation and command execution vulnerabilities.

During an internal security review, Cisco discovered that its Firepower Management Center product is plagued by several issues, including critical privilege escalation and command execution vulnerabilities.

The Firepower Management Center is described by the vendor as the administrative nerve center for managing Cisco network security solutions, including firewall, intrusion prevention, application control, advanced malware protection and URL filtering products.

Cisco discovered several flaws in the appliance’s web-based graphical user interface (GUI). One of the critical issues, tracked as CVE-2016-1457, allows an authenticated attacker to remotely execute arbitrary commands on the affected device with root-level privileges.

Critical vulnerabilities in Cisco Firepower applianceThe security hole, caused by insufficient authorization checking, affects Firepower Management Center and the Cisco ASA 5500-X series with FirePOWER Services versions 5.4.0, 5.3.1, 5.3.0.4, 5.2.0 and 4.10.3.9. The bug has been addressed in versions 5.3.1.2, 5.4.0.1, 5.4.1 and 6.0.0.

Another critical vulnerability, identified as CVE-2016-1458, allows an authenticated attacker to elevate the privileges of user accounts on the targeted device. The weakness affects the same products and versions as CVE-2016-1457.

Cisco has also identified a medium severity cross-site scripting (XSS) flaw in Firepower Management Center. The flaw can be exploited by a remote, unauthenticated attacker to launch XSS attacks against a user by getting them to access a specially crafted link or by intercepting their requests and injecting them with malicious code.

No workarounds are available for these issues. Cisco says there is no evidence that the flaws have been exploited in the wild.

Cisco also warned users on Wednesday that it has identified a high severity zero-day vulnerability after analyzing the exploits leaked by a threat group calling itself Shadow Brokers. The flaw remains unpatched, but the networking giant has provided some workarounds.

Shadow Brokers has leaked hundreds of megabytes of exploits and implants allegedly stolen from the NSA-linked Equation Group. The exploits published by the hackers also target products from Fortinet, Chinese company TOPSEC, Juniper Networks, WatchGuard and several unknown vendors.

Advertisement. Scroll to continue reading.

Related: Cisco Fixes Flaws in Network Analysis Modules

Related: No Patch for Critical RCE Flaw in Cisco Routers

Related: Cisco, Juniper Patch Operating System Flaws

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Network Security

Attack surface management is nothing short of a complete methodology for providing effective cybersecurity. It doesn’t seek to protect everything, but concentrates on areas...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Identity & Access

Hackers rarely hack in anymore. They log in using stolen, weak, default, or otherwise compromised credentials. That’s why it’s so critical to break the...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cyberwarfare

Websites of German airports, administration bodies and banks were hit by DDoS attacks attributed to Russian hacker group Killnet

Network Security

A zero-day vulnerability named HTTP/2 Rapid Reset has been exploited to launch some of the largest DDoS attacks in history.