Lucene search

K
attackerkbAttackerKBAKB:85A68A9C-871E-4E2C-A97D-15A2F1FF6A11
HistorySep 23, 2020 - 12:00 a.m.

Cisco Firepower Management Center Lightweight Directory Access Protocol Authentication Bypass Vulnerability

2020-09-2300:00:00
attackerkb.com
5

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device.

The vulnerability is due to improper handling of Lightweight Directory Access Protocol (LDAP) authentication responses from an external authentication server. An attacker could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to gain administrative access to the web-based management interface of the affected device.

Recent assessments:

wvu-r7 at January 23, 2020 3:26am UTC reported:

We had post-auth RCE in Cisco Firepower Management Console submitted as a module in PR #7803. This new vuln nets you admin access to the device ONLY if LDAP authentication is enabled. I donโ€™t know how common that configuration is.

While the potential for a shell is nice, admin access to a management center for network security solutions is likely more useful. I also donโ€™t know if the admin interface is typically exposed on the WAN side, but Iโ€™ve seen worse. Iโ€™d expect to see this exposed on a corporate LAN, though. And if you can turn external access into internal access, it makes little difference.

I donโ€™t think thereโ€™s any cause for panic with this, like Citrix last week, but Iโ€™d keep my eye on this one. Cisco hasnโ€™t seen any PoCs, but itโ€™s only a matter of time.

Assessed Attacker Value: 0
Assessed Attacker Value: 0Assessed Attacker Value: 0

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Related for AKB:85A68A9C-871E-4E2C-A97D-15A2F1FF6A11