-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2016
     Cisco FireSIGHT System Software File Policy Bypass Vulnerability
                               12 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco FireSIGHT System Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0383  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-firesight-file-bypass
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-firesight-url-bypass

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco FireSIGHT System Software File Policy Bypass Vulnerability

Severity: Medium
Advisory ID: cisco-sa-20180711-firesight-file-bypass
First Published: 2018 July 11 16:00 GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvh70130
 
CVE-2018-0383
CVSS Score: Base 5.8
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  * A vulnerability in the detection engine of Cisco FireSIGHT System Software
    could allow an unauthenticated, remote attacker to bypass a file policy
    that is configured to block the transfer of files to an affected system via
    FTP.

    The vulnerability exists because the affected software incorrectly handles
    FTP control connections. An attacker could exploit this vulnerability by
    sending a maliciously crafted FTP connection to transfer a file to an
    affected device. A successful exploit could allow the attacker to bypass a
    file policy that is configured to apply the Block upload with reset action
    to FTP traffic.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180711-firesight-file-bypass

Affected Products

  * Vulnerable Products

    This vulnerability affects Cisco FireSIGHT System Software. For information
    about affected software releases, consult the Cisco bug ID(s) at the top of
    this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was found during internal security testing.

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180711-firesight-file-bypass

Revision History

  * 
    +-----------------------------------------------------------------------------+
    | Version  |        Description         | Section  | Status  |      Date      |
    |----------+----------------------------+----------+---------+----------------|
    | 1.0      | Initial public release.    | ?        | Final   | 2018-July-11   |
    +-----------------------------------------------------------------------------+

- --------------------------------------------------------------------------------

Cisco FireSIGHT System Software URL-Based Access Control Policy Bypass
Vulnerability

Severity: Medium
Advisory ID: cisco-sa-20180711-firesight-url-bypass
First Published: 2018 July 11 16:00 GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvh84511

CVE-2018-0384
CVSS Score: Base 5.8
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  * 
    A vulnerability in the detection engine of Cisco FireSIGHT System Software
    could allow an unauthenticated, remote attacker to bypass a URL-based
    access control policy that is configured to block traffic for an affected
    system.

    The vulnerability exists because the affected software incorrectly handles
    TCP packets that are received out of order when a TCP SYN retransmission is
    issued. An attacker could exploit this vulnerability by sending a
    maliciously crafted connection through an affected device. A successful
    exploit could allow the attacker to bypass a URL-based access control
    policy that is configured to block traffic for the affected system.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180711-firesight-url-bypass

Affected Products

  * Vulnerable Products

    This vulnerability affects Cisco FireSIGHT System Software. For information
    about affected software releases, consult the Cisco bug ID(s) at the top of
    this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was found during internal security testing.

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180711-firesight-url-bypass

Revision History

  * 
    +-----------------------------------------------------------------------------+
    | Version  |        Description         | Section  | Status  |      Date      |
    |----------+----------------------------+----------+---------+----------------|
    | 1.0      | Initial public release.    | ?        | Final   | 2018-July-11   |
    +-----------------------------------------------------------------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=t1qv
-----END PGP SIGNATURE-----