-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2017
                  Cisco Firepower vulnerabilities patched
                               12 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower System Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0370  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-firepower-dos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-firepwr-ssl-dos

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower System Software Detection Engine Denial of Service
Vulnerability

Severity: Medium
Advisory ID: cisco-sa-20180711-firepower-dos
First Published: 2018 July 11 16:00 GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvi09219 CSCvi29845

CVE-2018-0370
 
CVSS Score: Base 5.3
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:X/RL:X/RC:X

Summary

  * 
    A vulnerability in the detection engine of Cisco Firepower System Software
    could allow an unauthenticated, remote attacker to cause one of the
    detection engine processes to run out of memory and thus slow down traffic
    processing.

    The vulnerability is due to improper handling of traffic when the Secure
    Sockets Layer (SSL) inspection policy is enabled. An attacker could exploit
    this vulnerability by sending malicious traffic through an affected device.
    An exploit could allow the attacker to increase the resource consumption of
    a single instance of the Snort detection engine on an affected device. This
    will lead to performance degradation and eventually the restart of the
    affected Snort process.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180711-firepower-dos

Affected Products

  * Vulnerable Products

    This vulnerability affects Cisco Firepower System Software. For information
    about affected software releases, consult the Cisco bug ID(s) at the top of
    this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was found during internal security testing.

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180711-firepower-dos

Revision History

  * 
    +-----------------------------------------------------------------------------+
    | Version  |        Description         | Section  | Status  |      Date      |
    |----------+----------------------------+----------+---------+----------------|
    | 1.0      | Initial public release.    | ?        | Final   | 2018-July-11   |
    +-----------------------------------------------------------------------------+

- --------------------------------------------------------------------------------

Cisco Firepower System Software SSL Denial of Service Vulnerability

Severity: Medium
Advisory ID: cisco-sa-20180711-firepwr-ssl-dos
First Published: 2018 July 11 16:00 GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvi36434

CVE-2018-0385
CVSS Score: Base 5.3
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:X/RL:X/RC:X

Summary

  * 
    A vulnerability in the detection engine parsing of Security Socket Layer
    (SSL) protocol packets for Cisco Firepower System Software could allow an
    unauthenticated, remote attacker to cause a denial of service (DoS)
    condition due to the Snort process unexpectedly restarting.

    The vulnerability is due to improper input handling of the SSL traffic. An
    attacker could exploit this vulnerability by sending a crafted SSL traffic
    to the detection engine on the targeted device. An exploit could allow the
    attacker to cause a DoS condition if the Snort process restarts and traffic
    inspection is bypassed or traffic is dropped.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180711-firepwr-ssl-dos

Affected Products

  * Vulnerable Products

    This vulnerability affects Cisco Firepower System Software. For information
    about affected software releases, consult the Cisco bug ID(s) at the top of
    this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was found during internal security testing.

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180711-firepwr-ssl-dos

Revision History

  * 
    +-----------------------------------------------------------------------------+
    | Version  |        Description         | Section  | Status  |      Date      |
    |----------+----------------------------+----------+---------+----------------|
    | 1.0      | Initial public release.    | ?        | Final   | 2018-July-11   |
    +-----------------------------------------------------------------------------+

- -------------------------------------------------------------------------------

Legal Disclaimer

  * THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5/qq
-----END PGP SIGNATURE-----