Operating System:

[Cisco]

Published:

24 January 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0219
Multiple vulnerabilities have been identified in Cisco Firepower Management
                              24 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Threat Defense
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service    -- Remote/Unauthenticated      
                   Cross-site Scripting -- Remote with User Interaction
                   Unauthorised Access  -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1669 CVE-2019-1642 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-frpwr-mc-xss
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-firepowertds-bypass

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower Management Center Cross-Site Scripting Vulnerability

Priority:           Medium
Advisory ID:        cisco-sa-20190123-frpwr-mc-xss
First Published:    2019 January 23 16:00 GMT
Version 1.0:        Final
Workarounds:        No workarounds available
Cisco Bug IDs:      CSCvk30983
CVE-2019-1642
CWE-79
CVSS Score:         Base 6.1
CVSS:               3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Firepower
    Management Center (FMC) software could allow an unauthenticated, remote
    attacker to conduct a cross-site scripting (XSS) attack against a user of
    the web-based management interface of the affected software.

    The vulnerability is due to insufficient validation of user-supplied input
    by the web-based management interface of the affected software. An attacker
    could exploit this vulnerability by persuading a user of the interface to
    click a crafted link. A successful exploit could allow the attacker to
    execute arbitrary script code in the context of the affected interface or
    access sensitive, browser-based information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-frpwr-mc-xss

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Firepower Management Center (FMC). For
    information about affected software releases, consult the Cisco bug IDs at
    the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Mr. Bhushan Patil from Mumbai, India for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Understanding Cross-Site Scripting (XSS) Threat Vectors

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-frpwr-mc-xss

Revision History

    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --        | Final  | 2019-January-23  |
    +----------+---------------------------+----------+--------+------------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------------------------------------------------------------

Cisco Firepower Threat Defense Software Packet Inspection and Enforcement
Bypass Vulnerability

Priority:           High
Advisory ID:        cisco-sa-20190123-firepowertds-bypass
First Published:    2019 January 23 14:00 GMT
Version 1.0:        Final
Workarounds:        Yes
Cisco Bug IDs:      CSCvo02577 
CVE-2019-1669
CWE-693
CVSS Score:         Base 8.6
CVSS:               3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N/E:X/RL:X/RC:X
CVE-2019-1669
 
CWE-693

Summary

  o A vulnerability in the data acquisition (DAQ) component of Cisco Firepower
    Threat Defense (FTD) Software could allow an unauthenticated, remote
    attacker to bypass configured access control policies or cause a denial of
    service (DoS) condition.

    The vulnerability exists because the affected software improperly manages
    system memory resources when inspecting traffic. An attacker could exploit
    this vulnerability by generating specific traffic patterns for the software
    to inspect. A successful exploit could allow the attacker to exhaust system
    memory resources used for traffic inspection. Depending on the
    configuration, the FTD Software could fail open and cease to inspect
    traffic or fail closed and result in a DoS condition. This vulnerability
    may require manual intervention to restore the software.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-firepowertds-bypass

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Firepower Threat Defense Software Release
    6.3.0 only when running on Firepower 4100 or Firepower 9300 Series
    Platforms.

    Determine a Vulnerable FTD Software Configuration

    To verify whether the FTD Software has a vulnerable configuration,
    administrators can check access control policies and general
    configurations. To be considered vulnerable, the configuration must have
    all of the following:

     1. Access control rules that perform URL filtering or invoke file/malware
        inspection
     2. SSL hardware acceleration enabled (default setting)
     3. Access control policy advanced settings that do not specify an
        associated SSL policy to handle encrypted traffic (default setting)
    Note: If the Snort Fail Open: Busy option under Inline Sets > Advanced is
    enabled, exploit attempts can cause traffic to pass through without
    inspection when the Snort process is busy. If the Busy option is not
    enabled, exploit attempts can cause a DoS condition.

    Determine the Cisco Firepower System Software Release

    To determine which Cisco Firepower System Software release is running on a
    device, administrators can log in to the device, use the show version
    command in the CLI, and refer to the output of the command. The following
    example shows the output of the command for a device that is running Cisco
    Firepower System Software Release 6.3.0:

        > show version
        -------[ ftd.domain.com ]--------
        Model : Cisco Firepower 4140 Threat Defense (76) Version 6.3.0 (Build 83)
        UUID : 06870e8a-15a7-11e9-b733-a3ffca9e3696
        Rules update version : 2019-01-14-001-vrt
        VDB version : 299
        ----------------------------------------------------
        

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Indicators of Compromise

  o Exploitation of this vulnerability can lead to a decrease in available
    system memory. Administrators can issue the show blocks command; an
    available block count in the CNT column that shows a continued decrease in
    the memory blocks of size 9344 could indicate active exploitation.

        # show blocks
          SIZE    MAX    LOW    CNT
             0   2700   2693   2700
             4    100     99     99
            80   1196   1135   1196
           256   4148   3953   4124
          1550   6494   6405   6489
          2048    100    100    100
          2560    164    164    164
          4096    100    100    100
          8192    100    100    100
          9344  48552    516    535
         16384    100    100    100
         65536     16     16     16

    A depletion of the memory blocks of size 9344 could cause traffic
    inspection to cease and may prevent network policies from being applied. If
    these conditions are observed, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) to determine whether the device has been
    compromised by exploitation of this vulnerability.

Workarounds

  o Disabling SSL hardware acceleration, which is enabled by default in FTD
    Software Release 6.3.0, mitigates this vulnerability when no SSL policy is
    applied. Configurations with SSL policies enabled are not vulnerable.

    Administrators can issue the system support ssl-hw-offload disable command
    in the CLI to disable SSL hardware acceleration. This command will reboot
    the device.

        ftd# system support ssl-hw-offload disable

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table, the left column lists releases of Cisco Firepower
    System Software. The right column indicates whether a release is affected
    by the vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability.

    Cisco Firepower System Software Release      First Fixed Release
    6.1.0                                        Not vulnerable
    6.2.0                                        Not vulnerable
    6.2.1                                        Not vulnerable 
    6.2.2                                        Not vulnerable
    6.2.3                                        Not vulnerable 
    6.3.0^1                                      Affected; apply 6.3.0 Hotfix B

^16.3.0 Build 85 or later is not vulnerable.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-firepowertds-bypass

Revision History

    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --        | Final  | 2019-January-23  |
    +----------+---------------------------+----------+--------+------------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=grQb
-----END PGP SIGNATURE-----