Operating System:

[Cisco]

Published:

08 August 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2996
 Cisco Firepower Threat Defense Software File Policy Bypass Vulnerability
                               8 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Threat Defense
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Modify Arbitrary Files -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1970  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-ftd-bypass

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower Threat Defense Software File Policy Bypass Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190807-ftd-bypass

First Published: 2019 August 7 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvo11350

CVE-2019-1970    

CWE-693

CVSS Score:
5.8  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security
    (TLS) protocol inspection engine of Cisco Firepower Threat Defense (FTD)
    Software could allow an unauthenticated, remote attacker to bypass the
    configured file policies on an affected system.

    The vulnerability is due to errors when handling specific SSL/TLS messages.
    An attacker could exploit this vulnerability by sending crafted HTTP
    packets that would flow through an affected system. A successful exploit
    could allow the attacker to bypass the configured file policies and deliver
    a malicious payload to the protected network.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-ftd-bypass

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco products that
    were running Cisco FTD Software releases earlier than Release 6.4.0 and had
    file policies configured.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco FTD Software releases 6.4.0 and later
    contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-ftd-bypass

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-August-07  |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SXOw
-----END PGP SIGNATURE-----