-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0531
       Cisco Firepower Threat Defense Software SSL or TLS Denial of
                           Service Vulnerability
                             21 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Threat Defense
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1691  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-fpwr-ssltls-dos

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower Threat Defense Software SSL or TLS Denial of Service
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190220-fpwr-ssltls-dos

First Published: 2019 February 20 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvj97647

CVE-2019-1691    

CWE-20

CVSS Score:
5.8  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the detection engine of Cisco Firepower Threat Defense
    Software could allow an unauthenticated, remote attacker to cause the
    unexpected restart of the SNORT detection engine, resulting in a denial of
    service (DoS) condition.

    The vulnerability is due to the incomplete error handling of the SSL or
    TLS packet header during the connection establishment. An attacker could
    exploit this vulnerability by sending a crafted SSL or TLS packet during
    the connection handshake. An exploit could allow the attacker to cause the
    SNORT detection engine to unexpectedly restart, resulting in a partial DoS
    condition while the detection engine restarts.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190220-fpwr-ssltls-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Firepower Threat Defense Software. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the
    Cisco Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory./
    cisco-sa-20190220-fpwr-ssltls-dos

Revision History

  o 
    +----------+--------------------------+----------+--------+-------------------+
    | Version  |       Description        | Section  | Status |       Date        |
    +----------+--------------------------+----------+--------+-------------------+
    | 1.0      | Initial public release.  | --        | Final  | 2019-February-20  |
    +----------+--------------------------+----------+--------+-------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bCo3
-----END PGP SIGNATURE-----