-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0401
Cisco Firepower System Software BitTorrent File Policy Bypass Vulnerability
                              8 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower System
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0138  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-fss

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower System Software BitTorrent File Policy Bypass Vulnerability

Medium

Advisory ID: cisco-sa-20180207-fss

First Published: 2018 February 7 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs: CSCve26946

CVSS Score: Base 5.8

CVE-2018-0138

CWE-693


Summary

A vulnerability in the detection engine of Cisco Firepower System Software could
allow an unauthenticated, remote attacker to bypass file policies that are
configured to block files transmitted to an affected device via the BitTorrent
protocol.

The vulnerability exists because the affected software does not detect
BitTorrent handshake messages correctly. An attacker could exploit this
vulnerability by sending a crafted BitTorrent connection request to an affected
device. A successful exploit could allow the attacker to bypass file policies
that are configured to block files transmitted to the affected device via the
BitTorrent protocol.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-fss


Affected Products

Vulnerable Products This vulnerability affects Cisco Firepower System Software.
For information about affected software releases, consult the Cisco bug ID(s) at
the top of this advisory.  Products Confirmed Not Vulnerable No other Cisco
products are currently known to be affected by this vulnerability.


Workarounds

There are no workarounds that address this vulnerability.


Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software configurations
will continue to be supported properly by the new release. If the information is
not clear, customers are advised to contact the Cisco Technical Assistance
Center (TAC) or their contracted maintenance providers.


Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described in
this advisory.


Source

This vulnerability was found during the resolution of a Cisco TAC support case.


URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-fss


Revision History

+---------+---------------------------+---------+--------+-------------------+
| Version |        Description        | Section | Status |       Date        |
+---------+---------------------------+---------+--------+-------------------+
| 1.0     | Initial public release.   | -       | Final  | 2018-February-07  |
+---------+---------------------------+---------+--------+-------------------+


Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE
OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Uvk8
-----END PGP SIGNATURE-----