-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2514
           Cisco FirePOWER 7000 and Cisco FirePOWER 8000 Series
                   Inspection Engine Stall Vulnerability
                             29 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco FirePOWER
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
                   Reduced Security  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6307  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=41131

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco FirePOWER 7000 and Cisco FirePOWER 8000 Series Inspection Engine Stall 
Vulnerability
 	
Threat Type:		CWE-399: Resource Management Errors
IntelliShield ID:	41131
Version:		1
First Published:	2015 September 25 15:19 GMT
Last Published:		2015 September 25 15:19 GMT
Port: 			Not available
CVE:			CVE-2015-6307
Urgency:		Unlikely Use
Credibility:		Confirmed
Severity:		Mild Damage
CVSS Base:		6.1	
CVSS Temporal:		5.0
  
Version Summary:	Cisco FirePOWER 7000 Series and Cisco FirePOWER 8000 
Series devices contain a vulnerability that could allow an unauthenticated, 
adjacent attacker to bypass security restrictions or cause a denial of service
condition. Updates are available.
 
Description
A vulnerability in FireSIGHT System Software for Cisco FirePOWER 7000 Series 
and Cisco FirePOWER 8000 Series devices could allow an unauthenticated, 
adjacent attacker to cause the inspection engine to stop processing packets. 
Depending on the affected system configuration, this may cause traffic not to
be inspected or to be dropped.

The vulnerability is due to improper parsing of crafted packets. An attacker 
could exploit this vulnerability by sending crafted packets to the affected system.

Cisco has confirmed the vulnerability and released software updates.
 
Warning Indicators
At the time this alert was first published, Cisco FireSIGHT System Software 
Release 5.4.0.1 running on Cisco FirePOWER 7000 and 8000 Series devices was 
vulnerable. Later releases of Cisco FireSIGHT System Software may also be
vulnerable.
 
IntelliShield Analysis
To exploit this vulnerability, an attacker must have access to the same 
broadcast or collision domain as the targeted device. This access requirement
may reduce the likelihood of a successful exploit.

Cisco indicates through the CVSS score that functional exploit code exists;
however, the code is not known to be publicly available.

Cisco Sourcefire 7000 and Cisco Sourcefire 8000 Series devices have been 
renamed Cisco FirePOWER 7000 and Cisco FirePOWER 8000 Series.
 
Vendor Announcements
Cisco has released bug ID CSCuu10871 for registered users, which contains 
additional details and an up-to-date list of affected product versions.
	
 
Impact
An unauthenticated, adjacent attacker could exploit this vulnerability to 
cause the inspection engine on an affected device to stop processing 
packets, which could cause traffic to bypass inspection or be dropped.
 
Technical Information
Technical information is not available.
 
Safeguards
Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to have network access.

Administrators are advised to monitor affected systems.
 
Patches/Software
Cisco customers with active contracts can obtain updates through the Software 
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.
 
Alert History
 
Initial Release

Product Sets
 
The security vulnerability applies to the following combinations of products.

Primary Products:
Cisco	Cisco FireSIGHT System Software	5.4 .0.1

Associated Products:
N/A


LEGAL DISCLAIMER
The urgency and severity ratings of this alert are not tailored to individual 
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED THEREIN,
ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF GUARANTEE OR 
WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A 
PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED THEREIN, OR
MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION IN THIS ALERT
AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE TIME OF
PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES THE RIGHT TO
CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Q6Ko
-----END PGP SIGNATURE-----