First published: Wed Oct 21 2020(Updated: )
A vulnerability in the Cisco Firepower Chassis Manager (FCM) of Cisco FXOS Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a user of an affected device. The vulnerability is due to insufficient CSRF protections for the FCM interface. An attacker could exploit this vulnerability by persuading a targeted user to click a malicious link. A successful exploit could allow the attacker to send arbitrary requests that could take unauthorized actions on behalf of the targeted user.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Firepower Extensible Operating System | =2.4\(1.249\) | |
Cisco Firepower 4110 | ||
Cisco Firepower 4112 | ||
Cisco Firepower 4115 | ||
Cisco Firepower 4120 | ||
Cisco Firepower 4125 | ||
Cisco Firepower 4140 | ||
Cisco Firepower 4145 | ||
Cisco Firepower 4150 | ||
Cisco Firepower 9300 Sm-24 | ||
Cisco Firepower 9300 Sm-36 | ||
Cisco Firepower 9300 Sm-40 | ||
Cisco Firepower 9300 Sm-44 | ||
Cisco Firepower 9300 Sm-44 X 3 | ||
Cisco Firepower 9300 Sm-48 | ||
Cisco Firepower 9300 Sm-56 | ||
Cisco Firepower 9300 Sm-56 X 3 |
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fxosfcm-csrf-uhO4e5BZ
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID of this Cisco FXOS software vulnerability is CVE-2020-3456.
The severity of CVE-2020-3456 is high.
CVE-2020-3456 affects Cisco Firepower Extensible Operating System version 2.4(1.249).
No, Cisco Firepower 4110 is not vulnerable to CVE-2020-3456.
You can find more information about CVE-2020-3456 in the Cisco Security Advisory at https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fxosfcm-csrf-uhO4e5BZ.