-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3199
            Cisco Firepower Threat Defense Software Information
                         Disclosure Vulnerability
                              22 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Threat Defense
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Read-only Data Access    -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12627  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-frpwr-td-info

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower Threat Defense Software Information Disclosure Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190821-frpwr-td-info

First Published: 2019 August 21 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo29989

CVE-2019-12627   

CWE-284

CVSS Score:
5.8  AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the application policy configuration of the Cisco
    Firepower Threat Defense (FTD) Software could allow an unauthenticated,
    remote attacker to gain unauthorized read access to sensitive data.

    The vulnerability is due to insufficient application identification. An
    attacker could exploit this vulnerability by sending crafted traffic to an
    affected device. A successful exploit could allow the attacker to gain
    unauthorized read access to sensitive data.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190821-frpwr-td-info

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco FTD Software
    releases earlier than Release 6.4.0.4.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco FTD Software releases 6.4.0.4 and later
    contained the fix for this vulnerability.

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Andrew Taylor of West Monroe Partners for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190821-frpwr-td-info

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-August-21  |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXV3yc2aOgq3Tt24GAQiNWw/+MhkQpkglI1fS+fhF6M0L7PeuiYQBO8Ha
4tHI6YF3SQxP1HV3GW/tBbcKCVVjjDlQ4zgevw/RiMkvu8aaj7TJQYpc+dhkpCBC
uRa0JE1dOJRFb+jOfonqsEcX6ibP/9/XIBMMk3zoYNWQSDxO79B8zFDwE5IFvXR7
9T+pyI1IVsQ849x/9IJiTi/O1dnMxTsopMPfU/bLK9O6T/4r4VslmjTPUzBgEb+A
/+FQnCH5FKCkrLD1gCuvYReirIhbUQd7JIYHr8LrvRQstI82DPpmBHN5B/6le1q5
UqBtstO9rhDOXF/blukTWZu1ffUuCXnNQYKWquVBXtYb4bh7UFxaI0227xY36pBJ
lvyKAIyl98y8+6F0UKyvNBVJ28uWW/Xk7OiFjFIWASGBga1JshVrZhsyeJ8FKiSi
BTMlh/xNlhCOyFKkWcNrGP86ox2o3IfKc2afe2gT1GQkZo4bAwKQgBBwmuTFQuuS
A4EOV/amhQzdqQ/0lon93uGP3I860XnLbFvaSOcBGcsG1yCRpR18xk/zRtUOPRsV
wU1u1Mp1KToqDWc+JOIT6USIvwFUHR0oIeK7JAfSQeJRHQg/dTcJGZCBH02vYADg
GDU/saW6GJ8J7XiyArOlcgfRM1fKLZZ8EEFuz90dOh3JB2QkZrRI0c1V8UJBpWS2
SGMUhcP1FL8=
=pewk
-----END PGP SIGNATURE-----