Cisco Firepower System Software Detection Engine RTF and RAR Malware and File Policy Bypass Vulnerabilities (cisco-sa-20191002-firepwr-bypass)

high Nessus Plugin ID 134383

Synopsis

The remote device is missing a vendor-supplied security patch

Description

According to its self-reported version, Cisco Firepower System Software is affected by two vulnerabilities in the detection engine, as follows:

- A vulnerability due to incorrect detection of the RTF file syntax. An unauthenticated, remote attacker can exploit this, by sending a malicious RTF file, in order to bypass a configured Malware and File Policy for an RTF file type. (CVE-2019-12697)

- A vulnerability due to incorrect detection of the RAR file syntax. An unauthenticated, remote attacker can exploit this, by sending a malicious RTF file, in order to bypass a configured Malware and File Policy for a RAR file type. (CVE-2019-12696)


Please see the included Cisco BIDs and Cisco Security Advisory for more information

Solution

Upgrade to the relevant fixed version referenced in Cisco bug IDs CSCvo70545, CSCvp66222

See Also

http://www.nessus.org/u?f4cea308

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvo70545

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvp66222

Plugin Details

Severity: High

ID: 134383

File Name: cisco-sa-20191002-firepwr-bypass.nasl

Version: 1.4

Type: local

Family: CISCO

Published: 3/11/2020

Updated: 3/13/2020

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2019-12697

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:firepower, cpe:/a:cisco:firepower_threat_defense

Required KB Items: installed_sw/Cisco Firepower Threat Defense

Exploit Ease: No known exploits are available

Patch Publication Date: 10/2/2019

Vulnerability Publication Date: 10/2/2019

Reference Information

CVE: CVE-2019-12696, CVE-2019-12697

CWE: 693

CISCO-SA: cisco-sa-20191002-firepwr-bypass

IAVA: 2019-A-0370

CISCO-BUG-ID: CSCvo70545, CSCvp66222