Command Injection in Cisco Firepower Threat Defense Software



Published: 2021-04-29
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-1448
CWE-ID CWE-77
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Cisco Firepower Threat Defense (FTD)
Hardware solutions / Security hardware applicances

Cisco Firepower 9300 Security Appliance
Hardware solutions / Security hardware applicances

Cisco Firepower 4100 Series Next-Generation Firewall
Hardware solutions / Firmware

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Command Injection

EUVDB-ID: #VU52740

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1448

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary commands on the target system.

The vulnerability exists due to improper input validation in the CLI. A local user can pass specially crafted data to the application and execute arbitrary commands on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco Firepower Threat Defense (FTD): 6.2.2 - 6.7.0

Cisco Firepower 4100 Series Next-Generation Firewall: All versions

Cisco Firepower 9300 Security Appliance: All versions

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-cmdinj-vWY5wqZT


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###