-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0901
          Multiple vulnerabilities have been identified in Cisco
                        Firepower Detection Engine
                               6 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower System Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3887 CVE-2017-3885 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-cfpw
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-cfpw1

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Firepower Detection Engine SSL Denial of Service Vulnerability

Medium

Advisory ID:
cisco-sa-20170405-cfpw

First Published:
2017 April 5 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvc58563
CVE-2017-3885
CWE-399

CVSS Score:
Base 6.8, Temporal 6.8
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
CVE-2017-3885
CWE-399

Summary

    A vulnerability in the detection engine reassembly of Secure Sockets Layer
    (SSL) packets for Cisco Firepower System Software could allow an
    unauthenticated, remote attacker to cause a denial of service (DoS)
    condition because the Snort process consumes a high level of CPU resources.

    The vulnerability is due to improper handling of an SSL packet stream. An
    attacker could exploit this vulnerability by sending a crafted SSL packet
    stream to the detection engine on the targeted device. An exploit could
    allow the attacker to cause a DoS condition because the Snort process
    consumes a high level of CPU resources. The device must be manually
    reloaded to recover from this condition.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-cfpw

Affected Products

   Vulnerable Products

    This vulnerability affects Cisco Firepower System Software running software
    releases 6.0.0, 6.1.0, 6.2.0, or 6.2.1 when the device is configured with
    an SSL policy that has at least one rule specifying traffic decryption. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.


URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-cfpw

Revision History

   
    
     Version   Description          	Section   Status   Date      
    
     1.0       Initial public release.            Final    2017-April-05  
    
Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- ---

Cisco Security Advisory

Cisco Firepower Detection Engine SSL Denial of Service Vulnerability

Medium
Advisory ID:
cisco-sa-20170405-cfpw1
First Published:
2017 April 5 16:00  GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCvb62292
CVE-2017-3887
CWE-119
CVSS Score:
Base 6.8, Temporal 6.8
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
CVE-2017-3887
CWE-119

Summary

    A vulnerability in the detection engine that handles Secure Sockets Layer
    (SSL) packets for Cisco Firepower System Software could allow an
    unauthenticated, remote attacker to cause a denial of service (DoS)
    condition because the Snort process unexpectedly restarts.

    The vulnerability is due to improper error handling of an SSL packet in an
    established SSL connection. An attacker could exploit this vulnerability by
    sending a crafted SSL packet stream to the detection engine on the targeted
    device. An exploit could allow the attacker to cause a DoS condition if the
    Snort process restarts, causing traffic inspection to be bypassed or
    traffic to be dropped.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20170405-cfpw1

Affected Products

   Vulnerable Products

    This vulnerability affects Cisco Firepower System Software prior to the
    first fixed release when it is configured with an SSL Decrypt-Resign
    policy. For information about affected software releases, consult the Cisco
    bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:
       Cisco Adaptive Security Appliance (ASA) Software
       Cisco Firepower Management Center

Workarounds

   There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

    This vulnerability was found during resolution of a Cisco TAC support case.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-cfpw1

Revision History

     Version   Description          	Section   Status   Date      
    
     1.0       Initial public release.            Final    2017-April-05  
    
Show Less

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWOWPiox+lLeg9Ub1AQgn8Q/6Awi9OwSc9gH+TA6su06qLwhN/K4coYg3
HjkD1WFqU3B2Ye2RaD1ZBTHz89/FMX2bUwPQXCWVAIvekDXWJPtcsvotK1ID5QTX
pikPjIBzpA8kYEnp/gZBO1HcAbhSYt5eMLLMgOu56poWP+VNfWYMz+vLehG8qLx/
3m97cIfkoSMiKmHphRttdoje7H82mnO5E05MxbACpycuYj+sZ4FoYXelvsinOyJU
g/ln64lFEOMqZogY+gSzipWazFYDoXmQqyvlf5oL/bJGI72YPMbDKayZ5TTZqZaF
f5WfrRhyzjF35POmLwyEZncx4404rg4e0KNUM413MIWQdtzY99rfJDtya4dzso7N
SWUzo9LHUWnjzcWMbwAJA+zJJrI6jbmRVIvzI9q6j1kWyqZEi13sz6dgzxadeh9i
S4JqsAESrhX50HAOcUBlCb+QJotvUfr4BfCLbWouJrQQBspWkKbnVKgL2tVol/rk
FNVXymjtr27+HWb7EtpzJm360uyYNdUop/k4hWYlKt30nvB87X9A+CGcqq86Fquf
j2TFuIMz2YlJVgM9tG4S/I1VNuDvOWiML58FvqDRGbIBeeimru0Y8VousoLbqN+o
g90A1c+ib2yYLigN3qJAflOS+J9qdUtqAZgkAO0aKKxmpp2D68rG8/oUCWwM7M7W
4eqqYe+42mw=
=40MM
-----END PGP SIGNATURE-----