-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2764
         Cisco Firepower System Software FTP Malware Vulnerability
                             21 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower
Publisher:         Cisco Systems
Operating System:  Cisco
                   Virtualisation
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6460  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161116-fss

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Firepower System Software FTP Malware Vulnerability

Medium

Advisory ID: cisco-sa-20161116-fss

First Published: 2016 November 16 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCuv36188

CSCuy91156

CVSS Score:

Base 5.0, Temporal 4.1

Base 5.0, Temporal 4.1 AV:N/AC:L/Au:N/C:N/I:P/A:N/E:F/RL:OF/RC:C

CVE-2016-6460

CWE-16

Summary

A vulnerability in the FTP Representational State Transfer Application 
Programming Interface (REST API) for Cisco Firepower System Software could 
allow an unauthenticated, remote attacker to bypass FTP malware detection 
rules and download malware over an FTP connection.

The vulnerability is due to a lack of continuity between the FTP control and 
data connection when the malware is detected. An attacker could exploit this 
vulnerability by repeatedly attempting to download FTP malware. An exploit 
could allow the attacker to bypass the configured FTP malware blocking rules.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161116-fss

Affected Products

Vulnerable Products

Cisco Firepower System Software is affected when the device has a file policy
with malware block configured for FTP connections.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161116-fss

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. 	Final 	2016-November-16

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5XMI
-----END PGP SIGNATURE-----