#VU21621 SQL injection in Cisco Firepower Management Center


Published: 2019-10-08

Vulnerability identifier: #VU21621

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-12686

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco Firepower Management Center
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote authenticated attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

This vulnerability affects the following products:

Cisco FirePOWER Appliance 8260
Cisco FirePOWER Appliance 8360
Cisco FirePOWER Appliance 8120
Cisco Firepower Management Center 2500
Cisco FirePOWER Appliance 7050
Cisco FirePOWER Appliance 8130
Cisco AMP 7150
Cisco FirePOWER Appliance 8140
Cisco AMP 8150
Cisco FirePOWER Appliance 8350
Cisco FirePOWER Appliance 8270
Cisco FirePOWER Appliance 8390
Cisco NGIPS Virtual Appliance
Cisco Firepower Management Center 4500
Cisco FirePOWER Appliance 8250
Cisco FirePOWER Appliance 7120
Cisco FirePOWER Appliance 8370
Cisco FireSIGHT Management Center 750
Cisco FirePOWER Appliance 7010
Cisco FireSIGHT Management Center 1500
Cisco Firepower Management Center 1000
Cisco FirePOWER Appliance 7020
Cisco FirePOWER Appliance 8290
Cisco FireSIGHT Management Center 3500
Cisco FirePOWER Appliance 7125
Cisco Firepower Management Center 4000
Cisco FirePOWER Appliance 7030
Cisco FirePOWER Appliance 7110
Cisco Firepower Management Center 2000
Cisco Firepower Management Center Virtual Appliance
Cisco FirePOWER Appliance 7115

Mitigation
Install update from vendor's website.

Vulnerable software versions

Cisco Firepower Management Center: 6.2.3 - 6.3.0


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-fmc-sql-inj


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability