-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1778
          Cisco Firepower Threat Defense Software Vulnerabilities
                                17 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Threat Defense Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1833 CVE-2019-1832 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-ftdde-poly-bypass
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-ftd-ssltls-bypass

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower Threat Defense Software Detection Engine Policy Bypass
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190515-ftdde-poly-bypass

First Published: 2019 May 15 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvk43854

CVE-2019-1832    

CWE-693

CVSS Score:
5.8  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the detection engine of Cisco Firepower Threat Defense
    (FTD) Software could allow an unauthenticated, remote attacker to bypass
    configured access control policies.

    The vulnerability is due to improper validation of ICMP packets. An
    attacker could exploit this vulnerability by sending crafted ICMP packets
    to the affected device. A successful exploit could allow the attacker to
    bypass configured access control policies.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190515-ftdde-poly-bypass

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco FTD Software. For information about
    affected software releases, consult the Cisco bug ID(s) at the top of this
    advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190515-ftdde-poly-bypass

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2019-May-15  |
    +----------+---------------------------+----------+--------+--------------+

- -------------------------------------------------------------------------------

Cisco Firepower Threat Defense Software SSL/TLS Policy Bypass Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190515-ftd-ssltls-bypass

First Published: 2019 May 15 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvi81022

CVE-2019-1833    

CWE-693

CVSS Score:
5.8  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security
    (TLS) protocol parser of Cisco Firepower Threat Defense (FTD) Software
    could allow an unauthenticated, remote attacker to bypass configured
    policies.

    The vulnerability is due to improper parsing of specific attributes in a
    TLS packet header. An attacker could exploit this vulnerability by sending
    malicious TLS messages to the affected system. A successful exploit could
    allow the attacker to bypass the configured policies for the system, which
    could allow traffic to flow through without being inspected.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190515-ftd-ssltls-bypass

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco FTD Software. For information about
    affected software releases, consult the Cisco bug ID(s) at the top of this
    advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190515-ftd-ssltls-bypass

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2019-May-15  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hrLX
-----END PGP SIGNATURE-----