-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1950
        Cisco Firepower System Software Secure Sockets Layer Policy
                           Bypass Vulnerability
                               8 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower System Software
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6766  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-fpw

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower System Software Secure Sockets Layer Policy Bypass Vulnerability

Medium

Advisory ID: cisco-sa-20170802-fpw

First Published: 2017 August 2 16:00  GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs: CSCve12652

CVSS Score: Base 5.3, Temporal 5.3
CVE-2017-6766
CWE-310

Summary

A vulnerability in the Secure Sockets Layer (SSL) Decryption and Inspection
feature of Cisco Firepower System Software could allow an unauthenticated,
remote attacker to bypass the SSL policy for decrypting and inspecting
traffic on an affected system.

The vulnerability is due to unexpected interaction with Known Key and Decrypt
and Resign configuration settings of SSL policies when the affected software
receives unexpected SSL packet headers. An attacker could exploit this
vulnerability by sending a crafted SSL packet through an affected device
in a valid SSL session. A successful exploit could allow the attacker to
bypass the SSL decryption and inspection policy for the affected system,
which could allow traffic to flow through the system without being inspected.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-fpw

Affected Products

Vulnerable Products

This vulnerability affects Cisco Firepower System Software. For information
about affected software releases, consult the Cisco bug ID(s) at the top
of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that is
described in this advisory.

Source

This vulnerability was found during internal security testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-fpw

Revision History

Version		Description		Section	Status	Date
1.0		Initial public release.	--	Final	2017-August-02

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended
for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWYkLq4x+lLeg9Ub1AQh8WQ//bRFQXZWrTTxG/Iu0+6YF5s7V0Dei1Z6E
m7q2Qq+WtUmsAyyHullrfFX+E38B+0liiwX0j5uKgjgeAyK2ArmtR4YVegxgatAe
um34zqp2r8h5yLWD5VvhMF+b19NBIUUBJdLxpwk++vFH1q0Ydtq58RgU+Iy6OLOS
5WUFuDZdj7iarmhlD8xnH8mky/YaJkOSCDXe9LWVgyVPK8Hb4hgwG0CnkXwDgIBB
ebIkTWAlAIJcmuCjpIQiWOtgH76eFjsWMMlnn3JC4ve6tKEielC8RtEMmUo9sOkl
j7XCKHdkoqjxq5sfOG7rjTyNQo2sWhpEV8+ko00iO0VvyWWNFXYoCRcY/wvjhgxZ
Z0ZTbTANDPXlMifba0qYG2vum2L4f7KMloyq5zt6orrf3Dvhjv7UP2sM3zDa0C8d
0/O+ULPntgrsjMZ1iuDNNPIywx9KjUxdbqkk8ErEuZuq5ToohkQ7JDgkPqz8ApPl
l4E1aZuE+rFA2ZJEhq6jFrnJVkShi5lGw6MMVgQKpjOQqjFWP6jUM3zHThRH4MfO
Dfpiq3qCJ0AnSYtsCJ3gmwy2ltztUplw3Mpw+jebb0tQCaZkswTvSFhkdCx5errP
Y3GlBfo8Wf9odO4pKkbYF/FXXgV9ietOrrM5buGKYRlJy0wIyCx4tQpZ+3+w63l1
2hQuf1DkLng=
=KZs2
-----END PGP SIGNATURE-----