cisco-sa-fmcsfr-snmp-access-6gqgtj4s
Vulnerability from csaf_cisco
Published
2022-11-09 16:00
Modified
2022-11-09 16:00
Summary
Cisco FirePOWER Software for ASA FirePOWER Module, Firepower Management Center Software, and NGIPS Software SNMP Default Credential Vulnerability

Notes

Summary
A vulnerability in the Simple Network Management Protocol (SNMP) access controls for Cisco FirePOWER Software for Adaptive Security Appliance (ASA) FirePOWER module, Cisco Firepower Management Center (FMC) Software, and Cisco Next-Generation Intrusion Prevention System (NGIPS) Software could allow an unauthenticated, remote attacker to perform an SNMP GET request using a default credential. This vulnerability is due to the presence of a default credential for SNMP version 1 (SNMPv1) and SNMP version 2 (SNMPv2). An attacker could exploit this vulnerability by sending an SNMPv1 or SNMPv2 GET request to an affected device. A successful exploit could allow the attacker to retrieve sensitive information from the device using the default credential. This attack will only be successful if SNMP is configured, and the attacker can only perform SNMP GET requests; write access using SNMP is not allowed. Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability. This advisory is part of the November 2022 release of the Cisco ASA, FTD, and FMC Security Advisory Bundled publication. For a complete list of the advisories and links to them, see Cisco Event Response: November 2022 Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74838"].
Vulnerable Products
This vulnerability affects devices that are running Cisco FirePOWER Software for ASA FirePOWER module, Cisco FMC Software, or Cisco NGIPS Software releases 7.0.0 through 7.0.4 if they have any version of SNMP enabled. This vulnerability is fixed in software Release 7.0.5 and later. For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory. Determine the Device Configuration To determine whether SNMP is enabled on Cisco FirePOWER Software for ASA FirePOWER module or Cisco NGIPS Software using devices that are managed by Cisco FMC Software, choose Devices > Platform Settings > Enable SNMP Servers. If the interface of an SNMP server in the SNMP Host tab is configured for the Cisco FirePOWER Software for ASA FirePOWER module management interface, then the device is considered vulnerable. To determine whether SNMP is enabled on Cisco FMC Software, choose Devices > Device Management. If Admin State is checked, SNMP is enabled.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect Cisco ASA Software or Cisco Firepower Threat Defense (FTD) Software.
Workarounds
A user with Administrator privileges can execute the following commands in expert mode to apply a workaround for this vulnerability: # expert # sudo su - # sed -i 's/^com2sec/#com2sec/' /etc/snmp/snmpd.conf # pmtool restartbyid snmpd If SNMP is not needed on the device, the administrator can remove the SNMP configuration so the device will not be affected by this vulnerability. The administrator can also reduce the attack surface by allowing SNMP connections only from trusted SNMP monitoring hosts. While this workaround and mitigation have been deployed and were proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.
Fixed Software
Cisco has released free software updates ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu"] that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. The Cisco Support and Downloads page ["https://www.cisco.com/c/en/us/support/index.html"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool. When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Cisco ASA, FMC, and FTD Software To help customers determine their exposure to vulnerabilities in Cisco ASA, FMC, and FTD Software, Cisco provides the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"]. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities that are described in all the advisories that the Software Checker identifies (“Combined First Fixed”). To use the tool, go to the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] page and follow the instructions. Alternatively, use the following form to search for vulnerabilities that affect a specific software release. To use the form, follow these steps: Choose which advisories the tool will search—all advisories, only advisories with a Critical or High Security Impact Rating (SIR) ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr"], or only this advisory. Choose the appropriate software. Choose the appropriate platform. Enter a release number—for example, 9.16.2.11 for Cisco ASA Software or 6.6.7 for Cisco FTD Software. Click Check. Only this advisory All Critical and High advisories All advisories Cisco ASA Software Cisco FMC Software Cisco FTD Software Any Platform 3000 Series Industrial Security Appliances (ISA) ASA 5500-X Series Firewalls ASA Service Module Adaptive Security Virtual Appliance (ASAv) Firepower 1000 Series Firepower 2100 Series Firepower 4100 Series Firepower 9000 Series Firepower NGFW Virtual Secure Firewall 3100 Series Firepower Management Center Appliances Cisco FirePOWER Software for ASA FirePOWER Module and Cisco NGIPS Software At the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability that is described in this advisory and which release included the fix for this vulnerability. Cisco FirePOWER Software Release First Fixed Release Earlier than 7.0 Not vulnerable 7.01 7.0.5 1. Cisco FirePOWER Software Release 7.0 is the final release for the Cisco ASA FirePOWER module and Cisco NGIPS Software. Additional Resources For help determining the best Cisco ASA, FTD, or FMC Software release, see the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance. Cisco ASA Compatibility ["https://www.cisco.com/c/en/us/td/docs/security/asa/compatibility/asamatrx.html"] Cisco Secure Firewall ASA Upgrade Guide ["(https:/www.cisco.com/c/en/us/td/docs/security/asa/upgrade/asa-upgrade/planning.htmlx"] Cisco Secure Firewall Threat Defense Compatibility Guide ["https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/compatibility/threat-defense-compatibility.html"] The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during the resolution of a Cisco TAC support case."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the Simple Network Management Protocol (SNMP) access controls for Cisco FirePOWER Software for Adaptive Security Appliance (ASA) FirePOWER module, Cisco Firepower Management Center (FMC) Software, and Cisco Next-Generation Intrusion Prevention System (NGIPS) Software could allow an unauthenticated, remote attacker to perform an SNMP GET request using a default credential.\r\n\r\nThis vulnerability is due to the presence of a default credential for SNMP version 1 (SNMPv1) and SNMP version 2 (SNMPv2). An attacker could exploit this vulnerability by sending an SNMPv1 or SNMPv2 GET request to an affected device. A successful exploit could allow the attacker to retrieve sensitive information from the device using the default credential.\r\n\r\nThis attack will only be successful if SNMP is configured, and the attacker can only perform SNMP GET requests; write access using SNMP is not allowed.\r\n\r\nCisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.\r\n\r\n\r\n\r\nThis advisory is part of the November 2022 release of the Cisco ASA, FTD, and FMC Security Advisory Bundled publication. For a complete list of the advisories and links to them, see Cisco Event Response: November 2022 Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74838\"].",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "This vulnerability affects devices that are running Cisco FirePOWER Software for ASA FirePOWER module, Cisco FMC Software, or Cisco NGIPS Software releases 7.0.0 through 7.0.4 if they have any version of SNMP enabled. This vulnerability is fixed in software Release 7.0.5 and later.\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.\r\n  Determine the Device Configuration\r\nTo determine whether SNMP is enabled on Cisco FirePOWER Software for ASA FirePOWER module or Cisco NGIPS Software using devices that are managed by Cisco FMC Software, choose Devices \u003e Platform Settings \u003e Enable SNMP Servers. If the interface of an SNMP server in the SNMP Host tab is configured for the Cisco FirePOWER Software for ASA FirePOWER module management interface, then the device is considered vulnerable.\r\n\r\nTo determine whether SNMP is enabled on Cisco FMC Software, choose Devices \u003e Device Management. If Admin State is checked, SNMP is enabled.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect Cisco ASA Software or Cisco Firepower Threat Defense (FTD) Software.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "A user with Administrator privileges can execute the following commands in expert mode to apply a workaround for this vulnerability:\r\n\r\n\r\n# expert\r\n# sudo su -\r\n# sed -i \u0027s/^com2sec/#com2sec/\u0027 /etc/snmp/snmpd.conf\r\n# pmtool restartbyid snmpd\r\n\r\nIf SNMP is not needed on the device, the administrator can remove the SNMP configuration so the device will not be affected by this vulnerability. The administrator can also reduce the attack surface by allowing SNMP connections only from trusted SNMP monitoring hosts.\r\n\r\nWhile this workaround and mitigation have been deployed and were proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has released free software updates [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu\"] that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.\r\n\r\nCustomers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nThe Cisco Support and Downloads page [\"https://www.cisco.com/c/en/us/support/index.html\"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n        Cisco ASA, FMC, and FTD Software\r\nTo help customers determine their exposure to vulnerabilities in Cisco ASA, FMC, and FTD Software, Cisco provides the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"]. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (\u201cFirst Fixed\u201d). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities that are described in all the advisories that the Software Checker identifies (\u201cCombined First Fixed\u201d).\r\n\r\nTo use the tool, go to the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] page and follow the instructions. Alternatively, use the following form to search for vulnerabilities that affect a specific software release. To use the form, follow these steps:\r\n\r\nChoose which advisories the tool will search\u2014all advisories, only advisories with a Critical or High Security Impact Rating (SIR) [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr\"], or only this advisory.\r\nChoose the appropriate software.\r\nChoose the appropriate platform.\r\nEnter a release number\u2014for example, 9.16.2.11 for Cisco ASA Software or 6.6.7 for Cisco FTD Software.\r\nClick Check.\r\n      Only this advisory  All Critical and High advisories  All advisories    Cisco ASA Software  Cisco FMC Software  Cisco FTD Software    Any Platform  3000 Series Industrial Security Appliances (ISA)  ASA 5500-X Series Firewalls  ASA Service Module  Adaptive Security Virtual Appliance (ASAv)  Firepower 1000 Series  Firepower 2100 Series  Firepower 4100 Series  Firepower 9000 Series  Firepower NGFW Virtual  Secure Firewall 3100 Series  Firepower Management Center Appliances\r\n\r\n\r\n\r\n\r\nCisco FirePOWER Software for ASA FirePOWER Module and Cisco NGIPS Software\r\n\r\nAt the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n\r\nThe left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability that is described in this advisory and which release included the fix for this vulnerability.\r\n        Cisco FirePOWER Software Release  First Fixed Release          Earlier than 7.0  Not vulnerable      7.01  7.0.5\r\n1. Cisco FirePOWER Software Release 7.0 is the final release for the Cisco ASA FirePOWER module and Cisco NGIPS Software.    Additional Resources\r\nFor help determining the best Cisco ASA, FTD, or FMC Software release, see the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance.\r\n\r\nCisco ASA Compatibility [\"https://www.cisco.com/c/en/us/td/docs/security/asa/compatibility/asamatrx.html\"]\r\nCisco Secure Firewall ASA Upgrade Guide [\"(https:/www.cisco.com/c/en/us/td/docs/security/asa/upgrade/asa-upgrade/planning.htmlx\"]\r\nCisco Secure Firewall Threat Defense Compatibility Guide [\"https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/compatibility/threat-defense-compatibility.html\"]\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during the resolution of a Cisco TAC support case.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco FirePOWER Software for ASA FirePOWER Module, Firepower Management Center Software, and NGIPS Software SNMP Default Credential Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmcsfr-snmp-access-6gqgtJ4S"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: November 2022 Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74838"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "free software updates",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Support and Downloads page",
        "url": "https://www.cisco.com/c/en/us/support/index.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Security Impact Rating (SIR)",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;ASA Compatibility",
        "url": "https://www.cisco.com/c/en/us/td/docs/security/asa/compatibility/asamatrx.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Secure Firewall Threat Defense Compatibility Guide",
        "url": "https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/compatibility/threat-defense-compatibility.html"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco FirePOWER Software for ASA FirePOWER Module, Firepower Management Center Software, and NGIPS Software SNMP Default Credential Vulnerability",
    "tracking": {
      "current_release_date": "2022-11-09T16:00:00+00:00",
      "generator": {
        "date": "2022-11-09T20:49:24+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-fmcsfr-snmp-access-6gqgtJ4S",
      "initial_release_date": "2022-11-09T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2022-11-09T15:58:15+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0.0",
                    "product": {
                      "name": "Cisco Firepower Management Center 7.0.0",
                      "product_id": "CSAFPID-284312"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.0.1",
                    "product": {
                      "name": "Cisco Firepower Management Center 7.0.0.1",
                      "product_id": "CSAFPID-284313"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.1",
                    "product": {
                      "name": "Cisco Firepower Management Center 7.0.1",
                      "product_id": "CSAFPID-284793"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.1.1",
                    "product": {
                      "name": "Cisco Firepower Management Center 7.0.1.1",
                      "product_id": "CSAFPID-286577"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.2",
                    "product": {
                      "name": "Cisco Firepower Management Center 7.0.2",
                      "product_id": "CSAFPID-286910"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.2.1",
                    "product": {
                      "name": "Cisco Firepower Management Center 7.0.2.1",
                      "product_id": "CSAFPID-287124"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.3",
                    "product": {
                      "name": "Cisco Firepower Management Center 7.0.3",
                      "product_id": "CSAFPID-287182"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "7.0.4",
                    "product": {
                      "name": "Cisco Firepower Management Center 7.0.4",
                      "product_id": "CSAFPID-290583"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0"
              }
            ],
            "category": "product_family",
            "name": "Cisco Firepower Management Center"
          },
          {
            "category": "product_family",
            "name": "Cisco Firepower Management Center",
            "product": {
              "name": "Cisco Firepower Management Center ",
              "product_id": "CSAFPID-212162"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco FirePOWER Services Software for ASA",
            "product": {
              "name": "Cisco FirePOWER Services Software for ASA ",
              "product_id": "CSAFPID-220207"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower Management Center Appliances",
            "product": {
              "name": "Cisco Firepower Management Center Appliances",
              "product_id": "CSAFPID-277516"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ],
    "relationships": [
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Management Center 7.0.0 when installed on Cisco Firepower Management Center Appliances",
          "product_id": "CSAFPID-284312:277516"
        },
        "product_reference": "CSAFPID-284312",
        "relates_to_product_reference": "CSAFPID-277516"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Management Center 7.0.0.1 when installed on Cisco Firepower Management Center Appliances",
          "product_id": "CSAFPID-284313:277516"
        },
        "product_reference": "CSAFPID-284313",
        "relates_to_product_reference": "CSAFPID-277516"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Management Center 7.0.1 when installed on Cisco Firepower Management Center Appliances",
          "product_id": "CSAFPID-284793:277516"
        },
        "product_reference": "CSAFPID-284793",
        "relates_to_product_reference": "CSAFPID-277516"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Management Center 7.0.1.1 when installed on Cisco Firepower Management Center Appliances",
          "product_id": "CSAFPID-286577:277516"
        },
        "product_reference": "CSAFPID-286577",
        "relates_to_product_reference": "CSAFPID-277516"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Management Center 7.0.2 when installed on Cisco Firepower Management Center Appliances",
          "product_id": "CSAFPID-286910:277516"
        },
        "product_reference": "CSAFPID-286910",
        "relates_to_product_reference": "CSAFPID-277516"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Management Center 7.0.2.1 when installed on Cisco Firepower Management Center Appliances",
          "product_id": "CSAFPID-287124:277516"
        },
        "product_reference": "CSAFPID-287124",
        "relates_to_product_reference": "CSAFPID-277516"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Management Center 7.0.3 when installed on Cisco Firepower Management Center Appliances",
          "product_id": "CSAFPID-287182:277516"
        },
        "product_reference": "CSAFPID-287182",
        "relates_to_product_reference": "CSAFPID-277516"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Management Center 7.0.4 when installed on Cisco Firepower Management Center Appliances",
          "product_id": "CSAFPID-290583:277516"
        },
        "product_reference": "CSAFPID-290583",
        "relates_to_product_reference": "CSAFPID-277516"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-20918",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwa97541"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-220207",
          "CSAFPID-212162",
          "CSAFPID-284312:277516",
          "CSAFPID-284313:277516",
          "CSAFPID-284793:277516",
          "CSAFPID-286577:277516",
          "CSAFPID-286910:277516",
          "CSAFPID-287124:277516",
          "CSAFPID-287182:277516",
          "CSAFPID-290583:277516"
        ]
      },
      "release_date": "2022-11-09T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-212162",
            "CSAFPID-284312:277516",
            "CSAFPID-284313:277516",
            "CSAFPID-284793:277516",
            "CSAFPID-286577:277516",
            "CSAFPID-286910:277516",
            "CSAFPID-287124:277516",
            "CSAFPID-287182:277516",
            "CSAFPID-290583:277516",
            "CSAFPID-220207"
          ],
          "url": "https://software.cisco.com"
        },
        {
          "category": "workaround",
          "details": "A user with Administrator privileges can execute the following commands in expert mode to apply a workaround for this vulnerability:\r\n\r\n\r\n# expert\r\n# sudo su -\r\n# sed -i \u0027s/^com2sec/#com2sec/\u0027 /etc/snmp/snmpd.conf\r\n# pmtool restartbyid snmpd\r\n\r\nIf SNMP is not needed on the device, the administrator can remove the SNMP configuration so the device will not be affected by this vulnerability. The administrator can also reduce the attack surface by allowing SNMP connections only from trusted SNMP monitoring hosts.\r\n\r\nWhile this workaround and mitigation have been deployed and were proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.",
          "product_ids": [
            "CSAFPID-220207",
            "CSAFPID-212162",
            "CSAFPID-284312:277516",
            "CSAFPID-284313:277516",
            "CSAFPID-284793:277516",
            "CSAFPID-286577:277516",
            "CSAFPID-286910:277516",
            "CSAFPID-287124:277516",
            "CSAFPID-287182:277516",
            "CSAFPID-290583:277516"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-220207",
            "CSAFPID-212162",
            "CSAFPID-284312:277516",
            "CSAFPID-284313:277516",
            "CSAFPID-284793:277516",
            "CSAFPID-286577:277516",
            "CSAFPID-286910:277516",
            "CSAFPID-287124:277516",
            "CSAFPID-287182:277516",
            "CSAFPID-290583:277516"
          ]
        }
      ],
      "title": "Cisco FirePOWER Software for ASA FirePOWER Module and Firepower Management Center Software SNMP Access Control Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...