-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1346
    Cisco Firepower System Software URL Filtering Bypass Vulnerability
                                29 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6674  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170524-fmc

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Firepower System Software URL Filtering Bypass Vulnerability

Medium

Advisory ID:
cisco-sa-20170524-fmc

First Published:
2017 May 24 21:30  GMT

Version 1.0:
Final

Workarounds:
Yes

Cisco Bug IDs:
CSCvb16413
CVE-2017-6674
CWE-20

CVSS Score:
Base 5.9, Temporal 5.9
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

CVE-2017-6674
CWE-20

Summary

    A vulnerability in the feature-license management functionality of
    Cisco Firepower System Software could allow an unauthenticated, remote
    attacker to bypass URL filters that have been configured for an affected
    device.

    The vulnerability exists because the URL Filtering license for the affected
    software could be disabled unexpectedly, which could disable the URL
    filtering functionality of the affected software. An attacker could exploit
    this vulnerability by sending traffic, which should have matched a
    configured URL filter, through an affected device. A successful exploit
    could allow the attacker to bypass URL filters that were configured for the
    affected device.

    There is a workaround that addresses this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170524-fmc

Affected Products

   Vulnerable Products

    This vulnerability affects Cisco Firepower System Software. For information
    about affected software releases, consult the Cisco bug ID(s) at the top of
    this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Indicators of Compromise

   If URL filtering unexpectedly stops working on an affected device,
    administrators can issue the following command in the CLI or the Firepower
    Management Center (FMC) console.

        # grep -i "no license" ./dir-archives/var-log/syncd.log

    If the following output appears in the syncd.log file, URL filtering could
    be disabled for the device:

        Syncd.pl[4444]: Disable URL Filtering - no Licenses at /usr/local/sf/lib/perl/5.10.1/SF/Cloud/Support.pm line 1209

Workarounds

   As a temporary workaround, administrators can enable URL filtering for a
    device again by doing the following in the GUI of the software:
     1. Choose System > Integration.
     2. Click the Cisco CSI tab.
     3. Select the Enable URL Filtering checkbox.

Fixed Software

   For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

   The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

   This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

   To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20170524-fmc

Revision History

   
    
     Version   Description   	       Section   Status    Date      
    
     1.0       Initial public release.           Final 	   2017-May-24   

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWStozox+lLeg9Ub1AQiYlg/8C3VZuRemqyUHRJxzYEAAOOzgUj+d7xY3
mzn3IapIsClVj1QgAKdnvrUFHPY7PkbF9OGVD/5vs4QGE9n0gBB5J7gMIUnHww+V
iJfn6Ys2c7psGIo7dmSWyE4MHLq2rOZ6nVHjSYRVoGbiDOfO9VChe7WTyolCr0lQ
zrWjj6pz1PKavNLNFDrA3PZsRfwlj5NLitelezV3PbRpgSbO6IRYEXpPM1K6Kogk
81WxUjER0ivOl41yQDSNsg/aPBfDzafy0ujcgJRt0kFd/prQ1iYug5h4ZS1xlMal
gDtog3imLHTk/xIPkpxeIytEePbIW5m+rbbD8sFtia821UsP5AtefT9iqROsRVok
EmwYNWvxBSXIyMXSxatT00AqcnOMukXDZ0GLUZlFfyGvh24tkyZgyho9y5NIB+yC
OU2B9xaZJPBncC8piCCv/DB4IHYctnHJzc+rJ/Qjw9RuuvnGOrv0WsYB/MmWwsAf
2q0URRDpPOn7k+23oQJaX4SQffWTqjDdSicNDURBr8X9gZauJeX5A5N8klAqJ0Oa
IG12OWAMy7C7GPi3VkmbYwxfKLZ/IBdFbNTAQf9AWcTWSGGtbQ6zImTgtklbWi6h
QF4QQN7JfCQabc9oGIYi1FYG9i0xwWEMN3HkyRqZ0iQMcAK7ReULlZqdzUlN5bXR
hKXtQyc2oV0=
=/d/7
-----END PGP SIGNATURE-----