Operating System:

[Cisco]

Published:

04 October 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3729
       Cisco Firepower System Software Detection Engine RTF and RAR
              Malware and File Policy Bypass Vulnerabilities
                              4 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower System Software Detection Engine
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12697 CVE-2019-12696 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-firepwr-bypass

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower System Software Detection Engine RTF and RAR Malware and File
Policy Bypass Vulnerabilities

Priority:        Medium

Advisory ID:     cisco-sa-20191002-firepwr-bypass

First Published: 2019 October 2 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo70545CSCvp66222

CVE-2019-12696   
CVE-2019-12697   

CWE-693

CVSS Score:
5.8  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o Multiple vulnerabilities in the Cisco Firepower System Software Detection
    Engine could allow an unauthenticated, remote attacker to bypass configured
    Malware and File Policies for RTF and RAR file types.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191002-firepwr-bypass

Affected Products

  o Vulnerable Products

    These vulnerabilities affect the following Cisco products if running a
    vulnerable release of Cisco Firepower Software:

       3000 Series Industrial Security Appliances (ISAs)
       Adaptive Security Appliance (ASA) 5500-X Series Firewalls
       ASA 5500-X Series with FirePOWER Services
       Advanced Malware Protection (AMP) for Networks for FirePOWER 7000
        Series Appliances
       AMP for Networks for FirePOWER 8000 Series Appliances
       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 1000 Series Appliances
       FirePOWER 7000 Series Appliances
       FirePOWER 8000 Series Appliances
       Firepower 9300 Security Appliances
       Firepower Threat Defense for Integrated Services Routers (ISRs)
       FTD Virtual (FTDv)
       Next-Generation Intrusion Prevention System (NGIPS)

    For information about which Cisco FTD Software releases are vulnerable, see
    the Fixed Software section of this advisory.

    These vulnerabilities may also affect the open source Snort project. For
    more information, see the Snort website .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 1000 Series
       Adaptive Security Appliance (ASA) Software
       Firepower Management Center (FMC)
       Firepower Management Center 1000
       Meraki MX Security Appliances

Details

  o Two vulnerabilities in the Cisco Firepower System Software Detection Engine
    could allow an unauthenticated, remote attacker to bypass configured
    Malware and File Policies for RTF and RAR file types.

    The vulnerabilities are not dependent on one another; exploitation of one
    of the vulnerabilities is not required to exploit the other. In addition, a
    software release that is affected by one of the vulnerabilities may not be
    affected by the other.

    Details about the vulnerabilities are as follows.

    Cisco Firepower System Software Detection Engine RTF File Policy Bypass
    Vulnerability

    A vulnerability in the detection engine of Cisco Firepower System Software
    could allow an unauthenticated, remote attacker to bypass a configured
    Malware and File Policy for an RTF file type.

    The vulnerability is due to incorrect detection of the RTF file syntax. An
    attacker could exploit this vulnerability by sending a malicious RTF file
    through the targeted device. A successful exploit could allow the attacker
    to bypass a configured Malware and File Policy for an RTF file type.

    The CVE ID for this vulnerability is CVE-2019-12697.

    The SIR for this vulnerability is Medium.

    Cisco Firepower System Software Detection Engine RAR File Policy Bypass
    Vulnerability

    A vulnerability in the detection engine of Cisco Firepower System Software
    could allow an unauthenticated, remote attacker to bypass a configured
    Malware and File Policy for a RAR file type.

    The vulnerability is due to incorrect detection of the RAR file syntax. An
    attacker could exploit this vulnerability by sending a malicious RAR file
    through the targeted device. A successful exploit could allow the attacker
    to bypass a configured Malware and File Policy for a RAR file type.

    The CVE ID for this vulnerability is CVE-2019-12696.

    The SIR for this vulnerability is Medium.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    In the following table, the left column lists releases of Cisco FTD
    Software. The right column indicates whether a release is affected by the
    vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability.

    Cisco FTD Software

    Cisco FTD Software Release  First Fixed Release for These Vulnerabilities
    Earlier than 6.1.0 ^1       Migrate to a fixed release.
    6.1.0                       Migrate to a fixed release.
    6.2.0                       Migrate to a fixed release.
    6.2.1                       Migrate to a fixed release.
    6.2.2                       Migrate to a fixed release.
    6.2.3                       6.2.3.15
    6.3.0                       6.3.0.5
    6.4.0                       6.4.0.6
    6.5.0                       Not vulnerable.

    1. Cisco FMC and FTD Software releases 6.0.1 and earlier have reached end
    of software maintenance. Customers are advised to migrate to a supported
    release that includes the fix for this vulnerability.


    To upgrade to a fixed release of Cisco FTD Software, customers can do one
    of the following:

       For devices that are managed by using Cisco Firepower Management Center
        (FMC), use the FMC interface to install the upgrade. After installation
        is complete, reapply the access control policy.
       For devices that are managed by using Cisco Firepower Device Manager
        (FDM), use the FDM interface to install the upgrade. After installation
        is complete, reapply the access control policy.

    The Snort version that is installed depends on the FMC release.

    This vulnerability also applies to the open source Snort project. Please
    check the  Snort website for additional information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Yaser Mansour for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191002-firepwr-bypass

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-October-02 |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JfJQ
-----END PGP SIGNATURE-----