sec.cloudapps.cisco.com Open in urlscan Pro
72.163.15.141  Public Scan

URL: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-object-bypass-fTH8tDjq
Submission: On May 22 via api from TR — Scanned from DE

Form analysis 2 forms found in the DOM

Name: pdfGenerationPOST /security/center/downloadPDF.pdf

<form action="/security/center/downloadPDF.pdf" "="" name=" pdfGeneration" method="post">
  <input type="hidden" id="subpageId" value="cisco-sa-fmc-object-bypass-fTH8tDjq" name="tyID">
  <input type="hidden" value="CiscoSecurityAdvisory" name="typeName">
  <input type="hidden" value="Cisco Security Advisory" name="documentType">
  <input type="hidden" value="Cisco Firepower Management Center Software Object Group Access Control List Bypass Vulnerability" name="documentTitle">
  <input type="hidden" id="pageId" value="AdvisoryContent">
  <input type="hidden" id="userId" value="">
  <input type="hidden" id="userFirstName" value="">
  <input type="hidden" id="userLastName" value="">
  <input type="hidden" id="appURL" value="https://sec.cloudapps.cisco.com/security/center/">
</form>

GET https://sec.cloudapps.cisco.com/security/center/softwarechecker.x?#~onStep3

<form action="https://sec.cloudapps.cisco.com/security/center/softwarechecker.x?#~onStep3" method="GET"><input name="advisoryType" type="text" value="2" hidden="True" id="asatyp"> <input name="advisoriesSelected" type="text" value="" hidden="True"
    id="asaadv"> <input name="impact" type="text" value="Critical,High,Medium" hidden="True" id="asasev"><select
    onchange="if(document.getElementById('asaselection').value=='Critical,High'){document.getElementById('asasev').value='Critical,High';document.getElementById('asatyp').value='0';document.getElementById('asaadv').value='';}if(document.getElementById('asaselection').value=='Critical,High,Medium'){document.getElementById('asasev').value='Critical,High,Medium';document.getElementById('asatyp').value='0';document.getElementById('asaadv').value='';}if(document.getElementById('asaselection').value=='Only'){document.getElementById('asasev').value='Critical,High,Medium';document.getElementById('asatyp').value='2';document.getElementById('asaadv').value=document.getElementById('divpubidvalue').innerText;}"
    id="asaselection">
    <option value="Only">Only this advisory </option>
    <option value="Critical,High">All Critical and High advisories </option>
    <option value="Critical,High,Medium">All advisories </option>
  </select><select name="productSelected"
    onchange="if(document.getElementById('asaos').value=='asa'){document.getElementById('asapf').hidden=false; document.getElementById('pf_277985').hidden = false; document.getElementById('pf_277511').hidden = false; document.getElementById('pf_277464').hidden = true; document.getElementById('asapf').value = 'AnyPlatform';} if(document.getElementById('asaos').value=='ftd'){document.getElementById('asapf').hidden=false; document.getElementById('pf_277985').hidden = true; document.getElementById('pf_277511').hidden = true; document.getElementById('pf_277464').hidden = false; document.getElementById('asapf').value = 'AnyPlatform';} if(document.getElementById('asaos').value=='fmc'){document.getElementById('asapf').hidden=true;document.getElementById('asapf').value='277516';}"
    id="asaos">
    <option value="asa">Cisco ASA Software </option>
    <option value="fmc">Cisco FMC Software </option>
    <option value="ftd">Cisco FTD Software </option>
  </select><select name="platformCode" id="asapf">
    <option value="AnyPlatform">Any Platform </option>
    <option id="pf_277438" value="277438">3000 Series Industrial Security Appliances (ISA) </option>
    <option id="pf_277437" value="277437">ASA 5500-X Series Firewalls </option>
    <option id="pf_277985" value="277985">ASA Service Module </option>
    <option id="pf_277511" value="277511">Adaptive Security Virtual Appliance (ASAv) </option>
    <option id="pf_277393" value="277393">Firepower 1000 Series </option>
    <option id="pf_277392" value="277392">Firepower 2100 Series </option>
    <option id="pf_277441" value="277441">Firepower 4100 Series </option>
    <option id="pf_277440" value="277440">Firepower 9000 Series </option>
    <option id="pf_277464" hidden="true" value="277464">Firepower NGFW Virtual </option>
    <option id="pf_286865" value="286865">Secure Firewall 3100 Series </option>
    <option hidden="true" value="277516">Firepower Management Center Appliances </option>
  </select>
  <p><input name="versionNamesSelected" type="text" placeholder=" Enter release number"> <input type="Submit" value="Check" onclick="asaselection.onchange();"></p>
  <p><input name="allAdvisoriesSelectedByTree" type="hidden" value="N"> <input name="versionsSelected" type="hidden"> <input name="selectedMethod" type="hidden" value="A"></p>
</form>

Text Content

Home / Cisco Security / Security Advisories





CISCO SECURITY ADVISORY


CISCO FIREPOWER MANAGEMENT CENTER SOFTWARE OBJECT GROUP ACCESS CONTROL LIST
BYPASS VULNERABILITY

Medium
Advisory ID:
cisco-sa-fmc-object-bypass-fTH8tDjq
First Published:
2024 May 22 16:00 GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCwd66820

CVE-2024-20361

CWE-264

CVSS Score:
Base 5.8Click Icon to Copy Verbose Score
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X
CVE-2024-20361

CWE-264


Download CSAF

Email
SUMMARY

 * A vulnerability in the Object Groups for Access Control Lists (ACLs) feature
   of Cisco Firepower Management Center (FMC) Software could allow an
   unauthenticated, remote attacker to bypass configured access controls on
   managed devices that are running Cisco Firepower Threat Defense (FTD)
   Software.
   
   This vulnerability is due to the incorrect deployment of the Object Groups
   for ACLs feature from Cisco FMC Software to managed FTD devices in
   high-availability setups. After an affected device is rebooted following
   Object Groups for ACLs deployment, an attacker can exploit this vulnerability
   by sending traffic through the affected device. A successful exploit could
   allow the attacker to bypass configured access controls and successfully send
   traffic to devices that are expected to be protected by the affected device.
   
   Cisco has released software updates that address this vulnerability. There
   are no workarounds that address this vulnerability.
   
   This advisory is available at the following link:
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-object-bypass-fTH8tDjq
   
   This advisory is part of the May 2024 release of the Cisco ASA, FMC, and FTD
   Software Security Advisory Bundled Publication. For a complete list of the
   advisories and links to them, see Cisco Event Response: May 2024 Semiannual
   Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication.

AFFECTED PRODUCTS


 * VULNERABLE PRODUCTS
   
   At the time of publication, this vulnerability affected Cisco FMC Software if
   it was managing Cisco FTD devices that were configured for high availability.
   
   For information about which Cisco software releases are vulnerable, see the
   Fixed Software section of this advisory.
   
   
   DETERMINE THE CISCO FTD DEVICE CONFIGURATION
   
   To determine whether a Cisco FTD device is configured for high availability,
   use the show running-config failover command on the device CLI. If the
   command returns failover on the first line of output, high availability is
   enabled and the device is affected by this vulnerability, as shown in the
   following example:
   
   > # show running-config failover
   > failover
   
   If the command returns no failover as the first line of output, high
   availability is not configured and the device is not affected by this
   vulnerability, as shown in the following example:
   
   > # show running-config failover
   > no failover
   
   Note: When managing Cisco FTD devices in standalone or cluster
   configurations, Cisco FMC Software is not affected by this vulnerability.
   
   
   PRODUCTS CONFIRMED NOT VULNERABLE
   
   Only products listed in the Vulnerable Products section of this advisory are
   known to be affected by this vulnerability.
   
   Cisco has confirmed that this vulnerability does not affect Cisco Adaptive
   Security Appliance (ASA) Software or Cisco FTD Software.
   
   Note: Although devices that are running Cisco FTD Software are affected, this
   vulnerability exists in Cisco FMC Software.

DETAILS

 * Exploitation of this vulnerability could allow an attacker to bypass
   protections that are provided by an ACL that is applied on an affected
   device. The overall impact of exploitation is organization specific because
   it depends on the importance of the assets that the ACL was supposed to
   protect. Customers should evaluate how exploitation of this vulnerability
   would impact their network and proceed according to their own
   vulnerability-handling and remediation processes.

WORKAROUNDS

 * There are no workarounds that address this vulnerability.

FIXED SOFTWARE

 * When considering software upgrades, customers are advised to regularly
   consult the advisories for Cisco products, which are available from the Cisco
   Security Advisories page, to determine exposure and a complete upgrade
   solution.
   
   In all cases, customers should ensure that the devices to be upgraded contain
   sufficient memory and confirm that current hardware and software
   configurations will continue to be supported properly by the new release. If
   the information is not clear, customers are advised to contact the Cisco
   Technical Assistance Center (TAC) or their contracted maintenance providers.
   
   
   CISCO ASA, FMC, AND FTD SOFTWARE
   
   To help customers determine their exposure to vulnerabilities in Cisco ASA,
   FMC, and FTD Software, Cisco provides the Cisco Software Checker. This tool
   identifies any Cisco security advisories that impact a specific software
   release and the earliest release that fixes the vulnerabilities that are
   described in each advisory (“First Fixed”). If applicable, the tool also
   returns the earliest release that fixes all the vulnerabilities that are
   described in all the advisories that the Software Checker identifies
   (“Combined First Fixed”).
   
   To use the tool, go to the Cisco Software Checker page and follow the
   instructions. Alternatively, use the following form to search for
   vulnerabilities that affect a specific software release. To use the form,
   follow these steps:
   
    1. Choose which advisories the tool will search-all advisories, only
       advisories with a Critical or High Security Impact Rating (SIR), or only
       this advisory.
    2. Choose the appropriate software.
    3. Choose the appropriate platform.
    4. Enter a release number-for example, 9.16.2.11 for Cisco ASA Software or
       6.6.7 for Cisco FTD Software.
    5. Click Check.
   
   Only this advisory All Critical and High advisories All advisories Cisco ASA
   Software Cisco FMC Software Cisco FTD Software Any Platform 3000 Series
   Industrial Security Appliances (ISA) ASA 5500-X Series Firewalls ASA Service
   Module Adaptive Security Virtual Appliance (ASAv) Firepower 1000 Series
   Firepower 2100 Series Firepower 4100 Series Firepower 9000 Series Firepower
   NGFW Virtual Secure Firewall 3100 Series Firepower Management Center
   Appliances
   
   
   
   
   
   
   
   ADDITIONAL RESOURCES
   
   For help determining the best Cisco ASA, FMC, or FTD Software release, see
   the following Recommended Releases documents. If a security advisory
   recommends a later release, Cisco recommends following the advisory guidance.
   
   Cisco ASA Compatibility
   Cisco Secure Firewall ASA Upgrade Guide
   Cisco Secure Firewall Threat Defense Compatibility Guide

EXPLOITATION AND PUBLIC ANNOUNCEMENTS

 * The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
   public announcements or malicious use of the vulnerability that is described
   in this advisory.

SOURCE

 * This vulnerability was found during the resolution of a Cisco TAC support
   case.

CISCO SECURITY VULNERABILITY POLICY

 * To learn about Cisco security vulnerability disclosure policies and
   publications, see the Security Vulnerability Policy. This document also
   contains instructions for obtaining fixed software and receiving security
   vulnerability information from Cisco.

SUBSCRIBE TO CISCO SECURITY NOTIFICATIONS

 * Subscribe

RELATED TO THIS ADVISORY

 * Cisco Event Response: May 2024 Cisco ASA, FMC, and FTD Software Security
   Advisory Bundled Publication

URL

 * https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-object-bypass-fTH8tDjq

REVISION HISTORY

 * Version Description Section Status Date 1.0 Initial public release. - Final
   2024-MAY-22
   
   Show Less

--------------------------------------------------------------------------------

LEGAL DISCLAIMER

 * THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF
   GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
   FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR
   MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE
   RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
   
   A standalone copy or paraphrase of the text of this document that omits the
   distribution URL is an uncontrolled copy and may lack important information
   or contain factual errors. The information in this document is intended for
   end users of Cisco products.

FEEDBACK

 * 
   Leave additional feedback

CISCO SECURITY VULNERABILITY POLICY

 * To learn about Cisco security vulnerability disclosure policies and
   publications, see the Security Vulnerability Policy. This document also
   contains instructions for obtaining fixed software and receiving security
   vulnerability information from Cisco.

SUBSCRIBE TO CISCO SECURITY NOTIFICATIONS

 * Subscribe

RELATED TO THIS ADVISORY

 * Cisco Event Response: May 2024 Cisco ASA, FMC, and FTD Software Security
   Advisory Bundled Publication


YOUR RATING:


YOUR RATING:


PLEASE LOG IN TO RATE

Log In Cancel

Average Rating:

5 star


4 star


3 star


2 star


1 star



Leave additional feedback


Feedback