-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0299
    Cisco Firepower Management Center Incomplete Rule Set Vulnerability
                              2 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Management Center
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3809  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170201-fmc

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Firepower Management Center Incomplete Rule Set Vulnerability

Medium
Advisory ID:
cisco-sa-20170201-fmc
First Published:
2017 February 1 16:00  GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCvb95281
CVE-2017-3809
CWE-20
CVSS Score:
Base 5.8, Temporal 5.8[blue-squar]Click Icon to Copy Verbose Score
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X
CVE-2017-3809
CWE-20

Summary

A vulnerability in the Policy deployment module of the Cisco Firepower
Management Center (FMC) could allow an unauthenticated, remote attacker to
prevent deployment of a complete and accurate rule base.

The vulnerability is due to a lack of condition checks in the rules engine.
An attacker could exploit this vulnerability by spoofing certain Object IDs
of Port objects. An exploit could allow the attacker to push an incomplete
rule set.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170201-fmc

Affected Products

Vulnerable Products

This vulnerability affects Cisco Firepower Management Center.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability. For information about affected software releases, consult
the Cisco bug ID(s) at the top of this advisory.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release.
If the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance
providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements or malicious use of the vulnerability that is
described in this advisory.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170201-fmc

Revision History

 Version         Description               Section  Status        Date        
 1.0             Initial public release.            Final         2017-February-01  

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended for
end users of Cisco products.

Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document also
contains instructions for obtaining fixed software and receiving security
vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWJKQYox+lLeg9Ub1AQhh7Q//XW3Mab3vMiI//h8DQbDBUt2YdyghQ1cp
KbHnUnupUUKteOZswiAAwTovg+aRKbG1eYIcySRNSy2F7Gfp0vFTvarAzucanJxm
qe6stz/l2W8KWDCHxfI7NlubgDUfgOJ6O77QAs9o6mp1DUkIW0hslAE0RReAMgYS
xCqahvKniZu8FAA082Gld8yF5y6OEqD2agDqe7Msr8N1uiy3EXjEAkKLi2lt5mFa
BzbZn+j7djokFNyJ0QGJ1aD0kEqCMhfpbU+P2TvdXierXvVbZakym876i69Y3ky7
Jm6lTM5NzZF533R5ckW3vspQLD7RMPvmqvwdEFV56lMN+N/dxkvw7vTqaNFSJbsf
XTR4hY4bt3CNXQMtFAy834Zi+fku4r/XPtVFhhDvT0E2W5hNoBGbVzYTiKDEmLHQ
j2ffaP/eyAArRibW3+RQ7gxZbOJFglnSH82TPE7dTb7YoM8nCy6KQlLMPBlt65xG
uo94Rfctibtz90M1zFnSxjl1WncD/Xajiz0SAdsLqqyfeEGILXgj9+KOA/U1qcDc
BiiuKlPDPS9Zdy1oBL2iYcc7TO4EFBQwXi5blyG5ZSXLwtjYASg7K4pL4W42s1ah
ECYyPXoXOeo/fUIEAk1al4VlNEwkPmXMsquHHnz1a0A5z22fU0jLQ6pf1Ul7j33B
3D6/hE7XxSo=
=Z0uu
-----END PGP SIGNATURE-----