cisco-sa-fmcua-statcred-weecczct
Vulnerability from csaf_cisco
Published
2020-05-06 16:00
Modified
2020-05-06 16:00
Summary
Cisco Firepower Management Center Static Credential Vulnerabilities

Notes

Summary
Multiple vulnerabilities in Cisco Firepower Management Center (FMC) Software and Cisco Firepower User Agent Software could allow an attacker to access a sensitive part of an affected system with a high-privileged account. For more information about these vulnerabilities, see the Details ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmcua-statcred-weeCcZct#details"] section of this advisory. Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmcua-statcred-weeCcZct ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmcua-statcred-weeCcZct"]
Vulnerable Products
At the time of publication, these vulnerabilities affected Cisco FMC Software releases earlier than Release 6.5.0 if they had a Firepower User Agent Software release earlier than Release 2.5.0 enabled. Note: This vulnerability also affected Cisco Adaptive Security Appliances (ASAs) that were being managed by the Adaptive Security Device Manager (ASDM). Customers are advised to upgrade to Cisco Firepower Services Release 6.5.0 or upgrade to Cisco FMC Software to manage ASAs. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. Determine Whether Firepower User Agent Is Enabled To determine whether Cisco Firepower User Agent is enabled, do the following from the web UI: Choose System > Integration > Identity Sources. Check whether User Agent is selected. Confirm which IP addresses are configured to allow access to FMC.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect Cisco Adaptive Security Appliance (ASA) Software or Cisco Firepower Threat Defense (FTD) Software.
Details
Two vulnerabilities in Cisco FMC Software and Cisco Firepower User Agent Software could allow an attacker to access a sensitive part of the system with a high-privileged account. Details about the vulnerabilities are as follows: Cisco Firepower Management Center Static Credential Vulnerability A vulnerability in Cisco FMC Software could allow an unauthenticated, remote attacker to access a sensitive part of an affected system with a high-privileged account. This vulnerability is due to a system account that has a default and static password and that is not controlled by the system administrator. An attacker could exploit this vulnerability by using this default account to connect to the affected system. A successful exploit could allow the attacker to obtain read and write access to user agent data. The attacker would gain access to a sensitive portion of the system, but the attacker would not have full administrative rights to control the device. Bug ID(s): CSCvq50674 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvq50674"] CVE ID: CVE-2020-3318 Security Impact Rating (SIR): Medium CVSS Base Score: 8.1 CVSS Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Cisco Firepower User Agent Static Credential Vulnerability A vulnerability in the Cisco Firepower User Agent software could allow an authenticated, local attacker to access a sensitive part of an affected system with a high-privileged account. This vulnerability is due to a system account that has a default and static password and is not controlled by the system administrator. An attacker could exploit this vulnerability by using this default account to connect to the affected system. A successful exploit could allow the attacker to obtain read and write access to user agent data. The attacker would gain access to a sensitive portion of the system, but the attacker would not have full administrative rights to control the device. Bug ID(s): CSCvo08211 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvo08211"] CVE ID: CVE-2020-3301 Security Impact Rating (SIR): Medium CVSS Base Score: 7.1 CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Workarounds
There are no workarounds that addresses this vulnerability.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Fixed Releases At the time of publication, Cisco FMC Software releases 6.5.0 and later and Firepower User Agent Software releases 2.5.0 and later contained the fixes for these vulnerabilities.1 To address these vulnerabilities, customers must upgrade both Cisco FMC Software and Cisco Firepower User Agent Software. Note: Customers who have ASAs that are managed by ASDMs are advised to upgrade to Cisco Firepower Services Release 6.5.0 or upgrade to Cisco FMC Software. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. 1. Cisco FMC and FTD Software releases 6.0.1 and earlier have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during internal security testing.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during internal security testing."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple vulnerabilities in Cisco Firepower Management Center (FMC) Software and Cisco Firepower User Agent Software could allow an attacker to access a sensitive part of an affected system with a high-privileged account.\r\n\r\nFor more information about these vulnerabilities, see the Details [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmcua-statcred-weeCcZct#details\"] section of this advisory.\r\n\r\nCisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmcua-statcred-weeCcZct [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmcua-statcred-weeCcZct\"]",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, these vulnerabilities affected Cisco FMC Software releases earlier than Release 6.5.0 if they had a Firepower User Agent Software release earlier than Release 2.5.0 enabled.\r\n\r\nNote: This vulnerability also affected Cisco Adaptive Security Appliances (ASAs) that were being managed by the Adaptive Security Device Manager (ASDM). Customers are advised to upgrade to Cisco Firepower Services Release 6.5.0 or upgrade to Cisco FMC Software to manage ASAs.\r\n\r\nSee the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n\r\nDetermine Whether Firepower User Agent Is Enabled\r\n\r\nTo determine whether Cisco Firepower User Agent is enabled, do the following from the web UI:\r\n\r\nChoose System \u003e Integration \u003e Identity Sources.\r\nCheck whether User Agent is selected.\r\nConfirm which IP addresses are configured to allow access to FMC.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect Cisco Adaptive Security Appliance (ASA) Software or Cisco Firepower Threat Defense (FTD) Software.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "Two vulnerabilities in Cisco FMC Software and Cisco Firepower User Agent Software could allow an attacker to access a sensitive part of the system with a high-privileged account.\r\n\r\n\r\nDetails about the vulnerabilities are as follows:\r\n\r\nCisco Firepower Management Center Static Credential Vulnerability\r\n\r\nA vulnerability in Cisco FMC Software could allow an unauthenticated, remote attacker to access a sensitive part of an affected system with a high-privileged account.\r\n\r\nThis vulnerability is due to a system account that has a default and static password and that is not controlled by the system administrator. An attacker could exploit this vulnerability by using this default account to connect to the affected system. A successful exploit could allow the attacker to obtain read and write access to user agent data. The attacker would gain access to a sensitive portion of the system, but the attacker would not have full administrative rights to control the device.\r\n\r\nBug ID(s): CSCvq50674 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvq50674\"]\r\nCVE ID: CVE-2020-3318\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 8.1\r\nCVSS Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\r\n\r\nCisco Firepower User Agent Static Credential Vulnerability\r\n\r\nA vulnerability in the Cisco Firepower User Agent software could allow an authenticated, local attacker to access a sensitive part of an affected system with a high-privileged account.\r\n\r\nThis vulnerability is due to a system account that has a default and static password and is not controlled by the system administrator. An attacker could exploit this vulnerability by using this default account to connect to the affected system. A successful exploit could allow the attacker to obtain read and write access to user agent data. The attacker would gain access to a sensitive portion of the system, but the attacker would not have full administrative rights to control the device.\r\n\r\nBug ID(s): CSCvo08211 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvo08211\"]\r\nCVE ID: CVE-2020-3301\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 7.1\r\nCVSS Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "There are no workarounds that addresses this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n      Fixed Releases\r\nAt the time of publication, Cisco FMC Software releases 6.5.0 and later and Firepower User Agent Software releases 2.5.0 and later contained the fixes for these vulnerabilities.1 To address these vulnerabilities, customers must upgrade both Cisco FMC Software and Cisco Firepower User Agent Software.\r\n\r\nNote: Customers who have ASAs that are managed by ASDMs are advised to upgrade to Cisco Firepower Services Release 6.5.0 or upgrade to Cisco FMC Software.\r\n\r\nSee the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n\r\n1. Cisco FMC and FTD Software releases 6.0.1 and earlier have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during internal security testing.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Firepower Management Center Static Credential Vulnerabilities",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmcua-statcred-weeCcZct"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "Details",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmcua-statcred-weeCcZct#details"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmcua-statcred-weeCcZct",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmcua-statcred-weeCcZct"
      },
      {
        "category": "external",
        "summary": "CSCvq50674",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvq50674"
      },
      {
        "category": "external",
        "summary": "CSCvo08211",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvo08211"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories and Alerts page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Firepower Management Center Static Credential Vulnerabilities",
    "tracking": {
      "current_release_date": "2020-05-06T16:00:00+00:00",
      "generator": {
        "date": "2022-10-22T03:03:47+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-fmcua-statcred-weeCcZct",
      "initial_release_date": "2020-05-06T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2020-05-06T15:53:05+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "Base",
                    "product": {
                      "name": "Base",
                      "product_id": "CSAFPID-212164"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.4.1.3",
                    "product": {
                      "name": "5.4.1.3",
                      "product_id": "CSAFPID-212168"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.4.1.5",
                    "product": {
                      "name": "5.4.1.5",
                      "product_id": "CSAFPID-213663"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.4.1.4",
                    "product": {
                      "name": "5.4.1.4",
                      "product_id": "CSAFPID-213664"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.4.1.2",
                    "product": {
                      "name": "5.4.1.2",
                      "product_id": "CSAFPID-213665"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.4.1.1",
                    "product": {
                      "name": "5.4.1.1",
                      "product_id": "CSAFPID-213666"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.4.1",
                    "product": {
                      "name": "5.4.1",
                      "product_id": "CSAFPID-213667"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.4.0",
                    "product": {
                      "name": "5.4.0",
                      "product_id": "CSAFPID-213668"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.4.0.2",
                    "product": {
                      "name": "5.4.0.2",
                      "product_id": "CSAFPID-213752"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.4.1.6",
                    "product": {
                      "name": "5.4.1.6",
                      "product_id": "CSAFPID-213753"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.4.1.9",
                    "product": {
                      "name": "5.4.1.9",
                      "product_id": "CSAFPID-227799"
                    }
                  }
                ],
                "category": "product_version",
                "name": "5.4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "Base",
                    "product": {
                      "name": "Base",
                      "product_id": "CSAFPID-212170"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0.0",
                    "product": {
                      "name": "6.0.0",
                      "product_id": "CSAFPID-212171"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0.1",
                    "product": {
                      "name": "6.0.1",
                      "product_id": "CSAFPID-212172"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0.0.1",
                    "product": {
                      "name": "6.0.0.1",
                      "product_id": "CSAFPID-213676"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0.0.0",
                    "product": {
                      "name": "6.0.0.0",
                      "product_id": "CSAFPID-213754"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0.1.1",
                    "product": {
                      "name": "6.0.1.1",
                      "product_id": "CSAFPID-222771"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0.1.3",
                    "product": {
                      "name": "6.0.1.3",
                      "product_id": "CSAFPID-227816"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0.1.2",
                    "product": {
                      "name": "6.0.1.2",
                      "product_id": "CSAFPID-267611"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0.1.4",
                    "product": {
                      "name": "6.0.1.4",
                      "product_id": "CSAFPID-267612"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "5.3.0.2",
                    "product": {
                      "name": "5.3.0.2",
                      "product_id": "CSAFPID-213670"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.3.1.6",
                    "product": {
                      "name": "5.3.1.6",
                      "product_id": "CSAFPID-213671"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.3.1.5",
                    "product": {
                      "name": "5.3.1.5",
                      "product_id": "CSAFPID-213672"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.3.1.4",
                    "product": {
                      "name": "5.3.1.4",
                      "product_id": "CSAFPID-213673"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.3.1.3",
                    "product": {
                      "name": "5.3.1.3",
                      "product_id": "CSAFPID-213674"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.3.0.3",
                    "product": {
                      "name": "5.3.0.3",
                      "product_id": "CSAFPID-213675"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.3.0",
                    "product": {
                      "name": "5.3.0",
                      "product_id": "CSAFPID-216729"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.3.1",
                    "product": {
                      "name": "5.3.1",
                      "product_id": "CSAFPID-216730"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.3.0.4",
                    "product": {
                      "name": "5.3.0.4",
                      "product_id": "CSAFPID-217199"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.3.1.7",
                    "product": {
                      "name": "5.3.1.7",
                      "product_id": "CSAFPID-227800"
                    }
                  }
                ],
                "category": "product_version",
                "name": "5.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.1.0",
                    "product": {
                      "name": "6.1.0",
                      "product_id": "CSAFPID-216309"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.1.0.2",
                    "product": {
                      "name": "6.1.0.2",
                      "product_id": "CSAFPID-226361"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.1.0.1",
                    "product": {
                      "name": "6.1.0.1",
                      "product_id": "CSAFPID-267613"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.1.0.3",
                    "product": {
                      "name": "6.1.0.3",
                      "product_id": "CSAFPID-267614"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.1.0.4",
                    "product": {
                      "name": "6.1.0.4",
                      "product_id": "CSAFPID-267615"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.1.0.5",
                    "product": {
                      "name": "6.1.0.5",
                      "product_id": "CSAFPID-267616"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.1.0.6",
                    "product": {
                      "name": "6.1.0.6",
                      "product_id": "CSAFPID-267617"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.1.0.7",
                    "product": {
                      "name": "6.1.0.7",
                      "product_id": "CSAFPID-267618"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "Base",
                    "product": {
                      "name": "Base",
                      "product_id": "CSAFPID-216732"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "5.2.0",
                    "product": {
                      "name": "5.2.0",
                      "product_id": "CSAFPID-216733"
                    }
                  }
                ],
                "category": "product_version",
                "name": "5.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "Base",
                    "product": {
                      "name": "Base",
                      "product_id": "CSAFPID-216735"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "4.10.3",
                    "product": {
                      "name": "4.10.3",
                      "product_id": "CSAFPID-216736"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "4.10.3.9",
                    "product": {
                      "name": "4.10.3.9",
                      "product_id": "CSAFPID-217200"
                    }
                  }
                ],
                "category": "product_version",
                "name": "4.10"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "2.9.0",
                    "product": {
                      "name": "2.9.0",
                      "product_id": "CSAFPID-223016"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "2.9.7.10",
                    "product": {
                      "name": "2.9.7.10",
                      "product_id": "CSAFPID-223017"
                    }
                  }
                ],
                "category": "product_version",
                "name": "2.9"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "Base",
                    "product": {
                      "name": "Base",
                      "product_id": "CSAFPID-224893"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.0",
                    "product": {
                      "name": "6.2.0",
                      "product_id": "CSAFPID-224894"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.1",
                    "product": {
                      "name": "6.2.1",
                      "product_id": "CSAFPID-225378"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.2",
                    "product": {
                      "name": "6.2.2",
                      "product_id": "CSAFPID-226362"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.0.2",
                    "product": {
                      "name": "6.2.0.2",
                      "product_id": "CSAFPID-227815"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.0.1",
                    "product": {
                      "name": "6.2.0.1",
                      "product_id": "CSAFPID-267619"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.0.3",
                    "product": {
                      "name": "6.2.0.3",
                      "product_id": "CSAFPID-267620"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.0.4",
                    "product": {
                      "name": "6.2.0.4",
                      "product_id": "CSAFPID-267621"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.0.5",
                    "product": {
                      "name": "6.2.0.5",
                      "product_id": "CSAFPID-267622"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.0.6",
                    "product": {
                      "name": "6.2.0.6",
                      "product_id": "CSAFPID-267623"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.0.7",
                    "product": {
                      "name": "6.2.0.7",
                      "product_id": "CSAFPID-267624"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.2.1",
                    "product": {
                      "name": "6.2.2.1",
                      "product_id": "CSAFPID-267625"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.2.2",
                    "product": {
                      "name": "6.2.2.2",
                      "product_id": "CSAFPID-267626"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.2.3",
                    "product": {
                      "name": "6.2.2.3",
                      "product_id": "CSAFPID-267627"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.2.4",
                    "product": {
                      "name": "6.2.2.4",
                      "product_id": "CSAFPID-267628"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3",
                    "product": {
                      "name": "6.2.3",
                      "product_id": "CSAFPID-267629"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.1",
                    "product": {
                      "name": "6.2.3.1",
                      "product_id": "CSAFPID-267630"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.2",
                    "product": {
                      "name": "6.2.3.2",
                      "product_id": "CSAFPID-267631"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.3",
                    "product": {
                      "name": "6.2.3.3",
                      "product_id": "CSAFPID-267632"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.4",
                    "product": {
                      "name": "6.2.3.4",
                      "product_id": "CSAFPID-267633"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.5",
                    "product": {
                      "name": "6.2.3.5",
                      "product_id": "CSAFPID-267634"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.6",
                    "product": {
                      "name": "6.2.3.6",
                      "product_id": "CSAFPID-267635"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.7",
                    "product": {
                      "name": "6.2.3.7",
                      "product_id": "CSAFPID-267677"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.9",
                    "product": {
                      "name": "6.2.3.9",
                      "product_id": "CSAFPID-267678"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.10",
                    "product": {
                      "name": "6.2.3.10",
                      "product_id": "CSAFPID-267679"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.11",
                    "product": {
                      "name": "6.2.3.11",
                      "product_id": "CSAFPID-267680"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.12",
                    "product": {
                      "name": "6.2.3.12",
                      "product_id": "CSAFPID-267681"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.13",
                    "product": {
                      "name": "6.2.3.13",
                      "product_id": "CSAFPID-267682"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.14",
                    "product": {
                      "name": "6.2.3.14",
                      "product_id": "CSAFPID-267683"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.3.0",
                    "product": {
                      "name": "6.3.0",
                      "product_id": "CSAFPID-267645"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.3.0.1",
                    "product": {
                      "name": "6.3.0.1",
                      "product_id": "CSAFPID-267646"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.3.0.2",
                    "product": {
                      "name": "6.3.0.2",
                      "product_id": "CSAFPID-267647"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.3.0.3",
                    "product": {
                      "name": "6.3.0.3",
                      "product_id": "CSAFPID-267648"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.4.0",
                    "product": {
                      "name": "6.4.0",
                      "product_id": "CSAFPID-267650"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.4.0.1",
                    "product": {
                      "name": "6.4.0.1",
                      "product_id": "CSAFPID-267651"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.4.0.3",
                    "product": {
                      "name": "6.4.0.3",
                      "product_id": "CSAFPID-267652"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.4"
              }
            ],
            "category": "product_family",
            "name": "Cisco Firepower Management Center"
          },
          {
            "category": "product_family",
            "name": "Cisco Firepower Management Center",
            "product": {
              "name": "Cisco Firepower Management Center ",
              "product_id": "CSAFPID-212162"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco FirePOWER Services Software for ASA",
            "product": {
              "name": "Cisco FirePOWER Services Software for ASA ",
              "product_id": "CSAFPID-220207"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-3318",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvq50674"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "No additional information for this vulneraiblity is currently avaialbe.",
          "title": "No Notes"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-212162",
          "CSAFPID-212164",
          "CSAFPID-212168",
          "CSAFPID-212170",
          "CSAFPID-212171",
          "CSAFPID-212172",
          "CSAFPID-213663",
          "CSAFPID-213664",
          "CSAFPID-213665",
          "CSAFPID-213666",
          "CSAFPID-213667",
          "CSAFPID-213668",
          "CSAFPID-213670",
          "CSAFPID-213671",
          "CSAFPID-213672",
          "CSAFPID-213673",
          "CSAFPID-213674",
          "CSAFPID-213675",
          "CSAFPID-213676",
          "CSAFPID-213752",
          "CSAFPID-213753",
          "CSAFPID-213754",
          "CSAFPID-216309",
          "CSAFPID-216729",
          "CSAFPID-216730",
          "CSAFPID-216732",
          "CSAFPID-216733",
          "CSAFPID-216735",
          "CSAFPID-216736",
          "CSAFPID-217199",
          "CSAFPID-217200",
          "CSAFPID-220207",
          "CSAFPID-222771",
          "CSAFPID-223016",
          "CSAFPID-223017",
          "CSAFPID-224893",
          "CSAFPID-224894",
          "CSAFPID-225378",
          "CSAFPID-226361",
          "CSAFPID-226362",
          "CSAFPID-227799",
          "CSAFPID-227800",
          "CSAFPID-227815",
          "CSAFPID-227816",
          "CSAFPID-267611",
          "CSAFPID-267612",
          "CSAFPID-267613",
          "CSAFPID-267614",
          "CSAFPID-267615",
          "CSAFPID-267616",
          "CSAFPID-267617",
          "CSAFPID-267618",
          "CSAFPID-267619",
          "CSAFPID-267620",
          "CSAFPID-267621",
          "CSAFPID-267622",
          "CSAFPID-267623",
          "CSAFPID-267624",
          "CSAFPID-267625",
          "CSAFPID-267626",
          "CSAFPID-267627",
          "CSAFPID-267628",
          "CSAFPID-267629",
          "CSAFPID-267630",
          "CSAFPID-267631",
          "CSAFPID-267632",
          "CSAFPID-267633",
          "CSAFPID-267634",
          "CSAFPID-267635",
          "CSAFPID-267645",
          "CSAFPID-267646",
          "CSAFPID-267647",
          "CSAFPID-267648",
          "CSAFPID-267650",
          "CSAFPID-267651",
          "CSAFPID-267652",
          "CSAFPID-267677",
          "CSAFPID-267678",
          "CSAFPID-267679",
          "CSAFPID-267680",
          "CSAFPID-267681",
          "CSAFPID-267682",
          "CSAFPID-267683"
        ]
      },
      "release_date": "2020-05-06T16:00:00+00:00",
      "remediations": [
        {
          "category": "none_available",
          "details": "No remediation is available at this time.",
          "product_ids": [
            "CSAFPID-212162",
            "CSAFPID-212164",
            "CSAFPID-212168",
            "CSAFPID-212170",
            "CSAFPID-212171",
            "CSAFPID-212172",
            "CSAFPID-213663",
            "CSAFPID-213664",
            "CSAFPID-213665",
            "CSAFPID-213666",
            "CSAFPID-213667",
            "CSAFPID-213668",
            "CSAFPID-213670",
            "CSAFPID-213671",
            "CSAFPID-213672",
            "CSAFPID-213673",
            "CSAFPID-213674",
            "CSAFPID-213675",
            "CSAFPID-213676",
            "CSAFPID-213752",
            "CSAFPID-213753",
            "CSAFPID-213754",
            "CSAFPID-216309",
            "CSAFPID-216729",
            "CSAFPID-216730",
            "CSAFPID-216732",
            "CSAFPID-216733",
            "CSAFPID-216735",
            "CSAFPID-216736",
            "CSAFPID-217199",
            "CSAFPID-217200",
            "CSAFPID-220207",
            "CSAFPID-222771",
            "CSAFPID-223016",
            "CSAFPID-223017",
            "CSAFPID-224893",
            "CSAFPID-224894",
            "CSAFPID-225378",
            "CSAFPID-226361",
            "CSAFPID-226362",
            "CSAFPID-227799",
            "CSAFPID-227800",
            "CSAFPID-227815",
            "CSAFPID-227816",
            "CSAFPID-267611",
            "CSAFPID-267612",
            "CSAFPID-267613",
            "CSAFPID-267614",
            "CSAFPID-267615",
            "CSAFPID-267616",
            "CSAFPID-267617",
            "CSAFPID-267618",
            "CSAFPID-267619",
            "CSAFPID-267620",
            "CSAFPID-267621",
            "CSAFPID-267622",
            "CSAFPID-267623",
            "CSAFPID-267624",
            "CSAFPID-267625",
            "CSAFPID-267626",
            "CSAFPID-267627",
            "CSAFPID-267628",
            "CSAFPID-267629",
            "CSAFPID-267630",
            "CSAFPID-267631",
            "CSAFPID-267632",
            "CSAFPID-267633",
            "CSAFPID-267634",
            "CSAFPID-267635",
            "CSAFPID-267645",
            "CSAFPID-267646",
            "CSAFPID-267647",
            "CSAFPID-267648",
            "CSAFPID-267650",
            "CSAFPID-267651",
            "CSAFPID-267652",
            "CSAFPID-267677",
            "CSAFPID-267678",
            "CSAFPID-267679",
            "CSAFPID-267680",
            "CSAFPID-267681",
            "CSAFPID-267682",
            "CSAFPID-267683"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-212162",
            "CSAFPID-212164",
            "CSAFPID-212168",
            "CSAFPID-212170",
            "CSAFPID-212171",
            "CSAFPID-212172",
            "CSAFPID-213663",
            "CSAFPID-213664",
            "CSAFPID-213665",
            "CSAFPID-213666",
            "CSAFPID-213667",
            "CSAFPID-213668",
            "CSAFPID-213670",
            "CSAFPID-213671",
            "CSAFPID-213672",
            "CSAFPID-213673",
            "CSAFPID-213674",
            "CSAFPID-213675",
            "CSAFPID-213676",
            "CSAFPID-213752",
            "CSAFPID-213753",
            "CSAFPID-213754",
            "CSAFPID-216309",
            "CSAFPID-216729",
            "CSAFPID-216730",
            "CSAFPID-216732",
            "CSAFPID-216733",
            "CSAFPID-216735",
            "CSAFPID-216736",
            "CSAFPID-217199",
            "CSAFPID-217200",
            "CSAFPID-220207",
            "CSAFPID-222771",
            "CSAFPID-223016",
            "CSAFPID-223017",
            "CSAFPID-224893",
            "CSAFPID-224894",
            "CSAFPID-225378",
            "CSAFPID-226361",
            "CSAFPID-226362",
            "CSAFPID-227799",
            "CSAFPID-227800",
            "CSAFPID-227815",
            "CSAFPID-227816",
            "CSAFPID-267611",
            "CSAFPID-267612",
            "CSAFPID-267613",
            "CSAFPID-267614",
            "CSAFPID-267615",
            "CSAFPID-267616",
            "CSAFPID-267617",
            "CSAFPID-267618",
            "CSAFPID-267619",
            "CSAFPID-267620",
            "CSAFPID-267621",
            "CSAFPID-267622",
            "CSAFPID-267623",
            "CSAFPID-267624",
            "CSAFPID-267625",
            "CSAFPID-267626",
            "CSAFPID-267627",
            "CSAFPID-267628",
            "CSAFPID-267629",
            "CSAFPID-267630",
            "CSAFPID-267631",
            "CSAFPID-267632",
            "CSAFPID-267633",
            "CSAFPID-267634",
            "CSAFPID-267635",
            "CSAFPID-267645",
            "CSAFPID-267646",
            "CSAFPID-267647",
            "CSAFPID-267648",
            "CSAFPID-267650",
            "CSAFPID-267651",
            "CSAFPID-267652",
            "CSAFPID-267677",
            "CSAFPID-267678",
            "CSAFPID-267679",
            "CSAFPID-267680",
            "CSAFPID-267681",
            "CSAFPID-267682",
            "CSAFPID-267683"
          ]
        }
      ],
      "title": "Cisco Firepower User Agent Static Credential Vulnerability"
    },
    {
      "cve": "CVE-2020-3301",
      "notes": [
        {
          "category": "general",
          "text": "No additional information for this vulneraiblity is currently avaialbe.",
          "title": "No Notes"
        }
      ],
      "release_date": "2020-05-06T16:00:00+00:00",
      "remediations": [
        {
          "category": "none_available",
          "details": "No remediation is available at this time."
        }
      ],
      "title": "Cisco Firepower User Agent Static Credential Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...