Cisco issues firewall, SD-WAN security warnings

Warning about Cisco Firepower management software is rated critical among 26 other less urgent security advisories it issued

Credit: Dreamstime

Amongst Cisco’s dump of 27 security advisories today only one was rated as critical – a vulnerability in its Firepower firewall system that could let an attacker bypass authentication and execute arbitrary actions with administrative privileges on a particular device.

The Firepower Management Center (FMC) vulnerability – which was rated at 9.8 out of 10 – comes from improper handling of Lightweight Directory Access Protocol (LDAP) authentication responses from an external authentication server.

With it, an attacker could exploit the vulnerability by sending crafted HTTP requests to an affected device and gain administrative access to its web-based management interface.

Cisco said the vulnerability affects its FMC Software if it is configured to authenticate users of the web-based management interface through an external LDAP server.

Customers may install a fix either by upgrading to a software release that addresses the flaw or by installing a hotfix patch. A menu of fix options reads:

  • Releases earlier than 6.1.0: Migrate to a 6.2.3 release and apply available hotfixes
  • 6.1.0: Apply the hotfix (Sourcefire_3D_Defense_Center_S3_Hotfix_ES-6.1.0.8-2.sh) or migrate to a 6.2.3 release and apply available hotfix
  • 2.0 through 6.2.2: Migrate to a 6.2.3 release and apply available hotfix
  • 2.3 or 6.3.0: Apply available hotfixes; maintenance releases will be available later this year
  • 4.0: Apply available hotfixes or upgrade to Release 6.4.0.7
  • 5.0: Upgrade to 6.5.0.2

A couple of the other security advisories were directed at Cisco’s SD-WAN package. The first involves a weakness in Cisco IOS XE SD-WAN Software that could let an unauthenticated, local attacker gain unauthorised access and completely control an affected device.

The vulnerability is due to the existence of default credentials within the default configuration of an affected device, Cisco stated. An attacker who has access to an affected device could log in with elevated privileges. This vulnerability affects Cisco devices that are running Cisco IOS XE SD-WAN Software releases 16.11 and earlier.

The second SD-WAN-related problem is in CLI of the Cisco SD-WAN Solution vManage software. An exploit could let the attacker elevate privileges to root-level privileges. The vulnerability is due to insufficient input validation.

An attacker could exploit this vulnerability by sending a crafted file to the affected system. This vulnerability affects Cisco SD-WAN Solution vManage Software Release 18.4.1, Cisco stated.

Cisco said it has released software updates for both SD-WAN vulnerabilities.

A couple of the other highly rated vulnerabilities were in Cisco’s implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.

The other vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system.

A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition, Cisco stated.

Cisco has released free software updates that address the vulnerabilities.

Tags cisco

Show Comments