-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3680
         Cisco Adaptive Security Appliance Software and Firepower
          Threat Defense Software Denial of Service Vulnerability
                              26 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Adaptive Security Appliance Software
                   Firepower Threat Defense Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3554  

Reference:         ESB-2020.3642

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-dos-QFcNEPfx

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Adaptive Security Appliance Software and Firepower Threat Defense
Software Denial of Service Vulnerability

Priority:        High

Advisory ID:     cisco-sa-asaftd-dos-QFcNEPfx

First Published: 2020 October 21 16:00 GMT

Last Updated:    2020 October 23 13:16 GMT

Version 2.1:     Final

Workarounds:     YesCisco Bug IDs:   CSCvt35897

CVE-2020-3554    

CWE-400

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o Update from October 22nd, 2020 : Cisco has become aware of a new Cisco
    Adaptive Security Appliance vulnerability that could affect the fixed
    releases recommended for code trains 9.13 and 9.14 in the Fixed Software 
    section of this advisory. See the Cisco Adaptive Security Appliance
    Software SSL/TLS Denial of Service Vulnerability for additional
    information.

    
   
    A vulnerability in the TCP packet processing of Cisco Adaptive Security
    Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software
    could allow an unauthenticated, remote attacker to cause a denial of
    service (DoS) condition on an affected device.

    The vulnerability is due to a memory exhaustion condition. An attacker
    could exploit this vulnerability by sending a high rate of crafted TCP
    traffic through an affected device. A successful exploit could allow the
    attacker to exhaust device resources, resulting in a DoS condition for
    traffic transiting the affected device.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-asaftd-dos-QFcNEPfx

    This advisory is part of the October 2020 Cisco ASA, FMC, and FTD Software
    Security Advisory Bundled Publication, which includes 17 Cisco Security
    Advisories that describe 17 vulnerabilities. For a complete list of the
    advisories and links to them, see Cisco Event Response: October 2020 Cisco
    ASA, FMC, and FTD Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects vulnerable releases of Cisco ASA Software and
    Cisco FTD Software.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco Firepower
    Management Center (FMC) Software.

Indicators of Compromise

  o A device may have been exploited by this vulnerability if the show blocks 
    command indicates a leak of 9344-byte memory blocks. The device may stop
    passing traffic or performance could degrade due to this memory leak. In
    this example, the memory blocks of 9344 bytes are leaked, resulting in zero
    (0) blocks being available.

        # show blocks
          SIZE    MAX    LOW    CNT
             0   1450   1448   1450
             4    100     99     99
            80   1000    950    984
           256   4148   3898   4040
          1550   6279   6184   6258
          2048    600    598    600
          2560    164    164    164
          4096    100    100    100
          8192    100    100    100
          9344    60000    0      0
         16384    102    102    102
         65536     16     16     16


    Contact the Cisco Technical Assistance Center (TAC) if additional
    assistance is required to determine whether the device has been impacted by
    exploitation of this vulnerability.

Workarounds

  o As a workaround, an administrator may implement the fragment reassembly
    full [interface-name] command. There may be a performance impact when
    implementing this command.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases.
    The center column indicates whether a release is affected by the
    vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability. The right column indicates whether
    a release is affected by any of the vulnerabilities described in this
    bundle and which release includes fixes for those vulnerabilities.

    Cisco ASA Software

    Cisco ASA    First Fixed Release  First Fixed Release for All the
    Software     for This             Vulnerabilities Described in the Bundle
    Release      Vulnerability        of Advisories
    Earlier than Not vulnerable.      Migrate to a fixed release.
    9.6 ^1
    9.6 ^1       Not vulnerable.      9.6.4.45
    9.7 ^1       Not vulnerable.      Migrate to a fixed release.
    9.8          Not vulnerable.      9.8.4.29
    9.9          Not vulnerable.      9.9.2.80
    9.10         Not vulnerable.      9.10.1.44
    9.12         9.12.4.3             9.12.4.4
    9.13         9.13.1.13            9.13.1.13
    9.14         9.14.1.30            9.14.1.30

    1. Cisco ASA Software releases 9.7 and earlier have reached end of software
    maintenance. Customers are advised to migrate to a supported release that
    includes the fix for this vulnerability.

    Cisco FTD Software

    Cisco FTD    First Fixed Release  First Fixed Release for All the
    Software     for This             Vulnerabilities Described in the Bundle
    Release      Vulnerability        of Advisories
    Earlier than Not vulnerable.      Migrate to a fixed release.
    6.2.2 ^1
    6.2.2        Not vulnerable.      Migrate to a fixed release.
    6.2.3        Not vulnerable.      Migrate to a fixed release.
    6.3.0        Not vulnerable.      Migrate to a fixed release.
    6.4.0        6.4.0.10             Migrate to a fixed release.
    6.5.0        6.5.0.5 (future      Migrate to a fixed release.
                 release)
    6.6.0        6.6.1                6.6.1

    1. Cisco FMC and FTD Software releases 6.0.1 and earlier, as well as
    releases 6.2.0 and 6.2.1, have reached end of software maintenance.
    Customers are advised to migrate to a supported release that includes the
    fix for this vulnerability.

    To upgrade to a fixed release of Cisco FTD Software, do one of the
    following:

       For devices that are managed by using Cisco Firepower Management Center
        (FMC), use the FMC interface to install the upgrade. After installation
        is complete, reapply the access control policy.
       For devices that are managed by using Cisco Firepower Device Manager
        (FDM), use the FDM interface to install the upgrade. After installation
        is complete, reapply the access control policy.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Santosh Krishnamurthy of Cisco during
    internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: October 2020 Cisco ASA, FMC, and FTD Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-asaftd-dos-QFcNEPfx

Revision History

  o +---------+-----------------------------+----------+--------+-------------+
    | Version |         Description         | Section  | Status |    Date     |
    +---------+-----------------------------+----------+--------+-------------+
    | 2.1     | Corrected the first fixed   | Fixed    | Final  | 2020-OCT-23 |
    |         | release for ASA 9.14.       | Software |        |             |
    +---------+-----------------------------+----------+--------+-------------+
    |         | Updated the Summary section |          |        |             |
    |         | to provide information on a |          |        |             |
    | 2.0     | new vulnerability affecting | Summary  | Final  | 2020-OCT-22 |
    |         | fixed release               |          |        |             |
    |         | recommendations for code    |          |        |             |
    |         | trains 9.13 and 9.14.       |          |        |             |
    +---------+-----------------------------+----------+--------+-------------+
    | 1.0     | Initial public release.     | -        | Final  | 2020-OCT-21 |
    +---------+-----------------------------+----------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zRFA
-----END PGP SIGNATURE-----