-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1369
     Multiple vulnerabilities have been identified in Cisco Firepower
                                4 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower System
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service        -- Remote/Unauthenticated      
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0283 CVE-2018-0281 CVE-2018-0278

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-fpwr-dos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-fpwr-codp
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-fpwr-txdos

Comment: This bulletin contains three (3) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower System Software Cross-Origin Domain Protection Vulnerability

Medium
Advisory ID:
cisco-sa-20180502-fpwr-dos
First Published:
2018 May 2 16:00 GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCvh68311
 
CVE-2018-0278
 
CWE-200
 
CVSS Score:
Base 6.5
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X
CVE-2018-0278
 
CWE-200
 
Summary

  o A vulnerability in the management console of Cisco Firepower System
    Software could allow an unauthenticated, remote attacker to access
    sensitive data about the system.

    The vulnerability is due to improper cross-origin domain protections for
    the WebSocket protocol. An attacker could exploit this vulnerability by
    convincing a user to visit a malicious website designed to send requests to
    the affected application while the user is logged into the application with
    an active session cookie. A successful exploit could allow the attacker to
    retrieve policy or configuration information from the affected software and
    to perform another attack against the management console.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-fpwr-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Firepower System Software. For information
    about affected software releases, consult the Cisco bug ID(s) at the top of
    this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-fpwr-dos

Revision History

  o 
    +----------+-----------------------------+----------+---------+---------------+
    | Version  |         Description         | Section  | Status  |     Date      |
    +----------+-----------------------------+----------+---------+---------------+
    | 1.0      | Initial public release.     | --        | Final   | 2018-May-02   |
    +----------+-----------------------------+----------+---------+---------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

- --------------------------------------------------------------------------------

Cisco Firepower System Software Transport Layer Security Denial of Service
Vulnerability

Medium
Advisory ID:
cisco-sa-20180502-fpwr-codp
First Published:
2018 May 2 16:00 GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCvg99327
 
CVE-2018-0283
 
CWE-310
 
CVSS Score:
Base 5.8
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L/E:X/RL:X/RC:X
CVE-2018-0283
 
CWE-310

Summary

    A vulnerability in the detection engine of Cisco Firepower System Software
    could allow an unauthenticated, remote attacker to restart an instance of
    the Snort detection engine on an affected device, resulting in a brief
    denial of service (DoS) condition.

    The vulnerability is due to the incorrect handling of Transport Layer
    Security (TLS) TCP connection setup for the affected software. An attacker
    could exploit this vulnerability by sending crafted TLS traffic to an
    affected device. A successful exploit could allow the attacker to cause the
    Snort detection engine on the affected device to restart, resulting in a
    DoS condition.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-fpwr-codp

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Firepower System Software. For information
    about affected software releases, consult the Cisco bug ID(s) at the top of
    this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-fpwr-codp

Revision History
 
    +----------+-----------------------------+----------+---------+---------------+
    | Version  |         Description         | Section  | Status  |     Date      |
    +----------+-----------------------------+----------+---------+---------------+
    | 1.0      | Initial public release.     | --        | Final   | 2018-May-02   |
    +----------+-----------------------------+----------+---------+---------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------------------------------------------------------------

Cisco Firepower System Software Transport Layer Security Extensions Denial of
Service Vulnerability

Medium
Advisory ID:
cisco-sa-20180502-fpwr-txdos
First Published:
2018 May 2 16:00 GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCvg97808
 
CVE-2018-0281
 
CWE-310
 
CVSS Score:
Base 5.8
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L/E:X/RL:X/RC:X
CVE-2018-0281
 
CWE-310

Summary

  o A vulnerability in the detection engine of Cisco Firepower System Software
    could allow an unauthenticated, remote attacker to restart an instance of
    the Snort detection engine on an affected device, resulting in a brief
    denial of service (DoS) condition.

    The vulnerability is due to the incorrect handling of a Transport Layer
    Security (TLS) extension during TLS connection setup for the affected
    software. An attacker could exploit this vulnerability by sending a crafted
    TLS connection setup request to an affected device. A successful exploit
    could allow the attacker to cause the Snort detection engine on the
    affected device to restart, resulting in a DoS condition.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-fpwr-txdos

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Firepower System Software. For information
    about affected software releases, consult the Cisco bug ID(s) at the top of
    this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-fpwr-txdos

Revision History

    +----------+-----------------------------+----------+---------+---------------+
    | Version  |         Description         | Section  | Status  |     Date      |
    +----------+-----------------------------+----------+---------+---------------+
    | 1.0      | Initial public release.     | --        | Final   | 2018-May-02   |
    +----------+-----------------------------+----------+---------+---------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWuvZxIx+lLeg9Ub1AQhQ4w/+O9KFB+0pN1Fj27wvVkAhuUbGsgqkttCJ
4fk9mp5KunVHKXRfe/UkdniPApFtZc6bzhQzY8qdOqekuVpS5YtaDDzNqrnbJpRo
EjwV9gLhX/w2kMY7S1M+uOi1Iv1iP55hy/ANQwgs47XrwaEqgVTGEx2yUWBZOZ5h
/e9l66/P0UgzFIGEbqtgy/VJUzZI2bj+hVjFIaG2PC2PEnKb0aE10KOmlOEy1uzw
cGks4HBntbyDtzi04Eic2DC1lCnp8V9dFQPN/GfpgUS6BsKtrtn+vksCgN9lcRMG
InCGfRpJXb4Y/s/Sx7aQtWhICS5hNnBhixciJ46g+ABSd2SlMUs41ZaIrOLpQl39
CMv5iLifsp2WKfjvjGClCL1ENMkwskYKq4snHgnv6nAqLNI4BPtF1s4byioaZpCF
dJCrIF0jVRbHUFPvKAtoiMpt20PwnVvI0Ynz7qmvHQbnL16sHv9qsPOTqSlM1UM3
NqJPMX0JB1XkTyzuJkUzmOW9WhjI+FH5AW/GF5DBWdKa7Tgkmg6NRJjCj9UX8iEL
k/sNm0NiFJi6IZj358V7poS0LZFHLRBjNsNGYeGG9rK/5b2i7wjFvCnYSE1V6nqe
b+kANQFYEwuAPECDpjvK7JYNNIZqGe0SlebBwUVfxbF++VhZVYQoJDCn4NTAvRpX
5NdWKfUyeGU=
=L3T8
-----END PGP SIGNATURE-----