-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3600
               Multiple Cisco Products Snort Vulnerabilities
                              28 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Firepower Threat Defense (FTD)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-40116 CVE-2021-40114 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-s2R7W9UU
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-RywH7ezM

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple Cisco Products Snort Memory Leak Denial of Service Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-snort-dos-s2R7W9UU
First Published: 2021 October 27 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvt57503 CSCvx29001
CVE Names:       CVE-2021-40114
CWEs:            CWE-770

Summary

  o Multiple Cisco products are affected by a vulnerability in the way the
    Snort detection engine processes ICMP traffic that could allow an
    unauthenticated, remote attacker to cause a denial of service (DoS)
    condition on an affected device.

    The vulnerability is due to improper memory resource management while the
    Snort detection engine is processing ICMP packets. An attacker could
    exploit this vulnerability by sending a series of ICMP packets through an
    affected device. A successful exploit could allow the attacker to exhaust
    resources on the affected device, causing the device to reload.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-s2R7W9UU

    This advisory is part of the October 2021 release of the Cisco ASA, FTD,
    and FMC Security Advisory Bundled publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: October 2021 Cisco
    ASA, FMC, and FTD Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected all open source
    Snort project releases earlier than Release 2.9.18. For more information on
    open source Snort, see the Snort website .

    Impact to Cisco Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable release of Cisco Software:

       Firepower Threat Defense (FTD) Software - All platforms

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a release earlier than the first fixed
    release of Cisco Unified Threat Defense (UTD) Snort Intrusion Prevention
    System (IPS) Engine for Cisco IOS XE Software or Cisco UTD Engine for Cisco
    IOS XE SD-WAN Software.

    Note : UTD is not installed on these devices by default:

       1000 Series Integrated Services Routers (ISRs)
       4000 Series Integrated Services Routers (ISRs)
       Catalyst 8000V Edge Software
       Catalyst 8200 Series Edge Platforms
       Catalyst 8300 Series Edge Platforms
       Cloud Services Routers 1000V Series
       Integrated Services Virtual Routers (ISRv)

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Adaptive Security Appliance (ASA) Software
       Catalyst 8500 Series Edge Platforms
       Catalyst 8500L Series Edge Platforms
       Firepower Management Center (FMC) Software
       Meraki Security Appliances

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    Cisco FTD Software

    FTD Software Release     First Fixed Release for This Vulnerability
    6.2.2 and earlier ^1     Migrate to a fixed release.
    6.2.3                    Migrate to a fixed release.
    6.3.0 ^1                 Migrate to a fixed release.
    6.4.0                    6.4.0.12
    6.5.0 ^1                 Migrate to a fixed release.
    6.6.0                    6.6.3
    6.7.0                    6.7.0.2
    7.0.0                    Not vulnerable.

    1. Cisco FMC and FTD Software releases 6.2.2 and earlier, as well as
    releases 6.3.0 and 6.5.0, have reached end of software maintenance .
    Customers are advised to migrate to a supported release that includes the
    fix for this vulnerability.


    For instructions on upgrading your FTD device, see Cisco Firepower
    Management Center Upgrade Guide .

    Cisco UTD Software

    UTD Software Release     First Fixed Release for This Vulnerability
    16.12                    16.12.6
    17.3                     17.3.4a
    17.4                     17.4.2
    17.5                     Not vulnerable.
    17.6                     Not vulnerable.
    17.7                     Not vulnerable.

    Snort Software Release

    Snort Major Release     First Fixed Release for This Vulnerability
    2.x                     2.9.18
    3.x                     Not vulnerable.

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: October 2021 Cisco ASA, FMC, and FTD Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-s2R7W9UU

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-OCT-27  |
    +----------+---------------------------+----------+--------+--------------+


- ------------------------------------------------------------------------------------------------------


Multiple Cisco Products Snort Rule Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-snort-dos-RywH7ezM
First Published: 2021 October 27 16:00 GMT
Version 1.0:     Final
Workarounds:     Yes
Cisco Bug IDs:   CSCvy66065
CVE Names:       CVE-2021-40116
CWEs:            CWE-241

Summary

  o Multiple Cisco products are affected by a vulnerability in Snort rules that
    could allow an unauthenticated, remote attacker to cause a denial of
    service (DoS) condition on an affected device.

    The vulnerability is due to improper handling of the Block with Reset or
    Interactive Block with Reset actions if a rule is configured without proper
    constraints. An attacker could exploit this vulnerability by sending a
    crafted IP packet to the affected device. A successful exploit could allow
    the attacker to cause through traffic to be dropped.

    Note: Only products with Snort3 configured and either a rule with Block
    with Reset or Interactive Block with Reset actions configured are
    vulnerable. Products configured with Snort2 are not vulnerable.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-RywH7ezM

    This advisory is part of the October 2021 release of the Cisco ASA, FTD,
    and FMC Security Advisory Bundled publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: October 2021 Cisco
    ASA, FMC, and FTD Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects all open source Snort3 project releases earlier
    than Release 3.1.0.100. For more information on open source Snort, see the
    Snort website .

    Impact to Cisco Products

    This vulnerability affects all platforms if they are running a vulnerable
    release of Cisco Firepower Threat Defense (FTD) Software and are configured
    in a vulnerable manner as indicated in the following sections.

    Firepower Threat Defense (FTD) devices managed by Firepower Device
    Management (FDM) Software are not vulnerable because they do not have Block
    with Reset or Interactive Block with Reset actions.

    Three conditions for Firewall Management Center (FMC) managed devices must
    be met for the device to be vulnerable:

       The device must be running Snort3.
       The device must have a rule configured with a Block with Reset or
        Interactive Block with Reset action.
       The rule configured with the Reset action does not specify an
        application or protocol (TCP or UDP) within the rule.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine FTD Configuration

    To determine if Snort3 is configured

     1. Go to the FMC web interface.
     2. Go to the Devices page and then the Device Management tab.
     3. Select the FTD device to check. Choose Edit .
     4. Go to the Device tab and look in the Inspection Engine area.
     5. This will list either Snort2 or Snort 3.
           If Snort2 is listed, the device is not vulnerable.
           If Snort3 is listed, the device could be vulnerable.

    To determine if a rule with a Block with Reset or Interactive Block with
    Reset action is configured

     1. Go to the FMC web interface.
     2. Go to the Policies page and then the Access Control tab.
     3. Select the Policy to review and choose Edit .
     4. Look under the Action column for each rule in that policy.
           If Block with Reset or Interactive Block with Reset is not listed
            under actions, the device is not vulnerable.
           If Block with Reset or Interactive Block with Reset is listed under
            actions, the device could be vulnerable.

    To determine if the rule with a Reset action has a vulnerable configuration

    If a device is running Snort3 and has a rule with Block with Reset or
    Interactive Block with Reset action configured, the following tables can be
    used to determine if the rule is configured in a vulnerable or
    non-vulnerable configuration.

    The tables show configuration information for an FTD device as viewed on an
    FMC.

    Vulnerable Configuration

    If the rule is configured without calling out either the application or the
    protocol (TCP or UDP), the device is configured in a vulnerable manner.

    Here are examples of a rule with a vulnerable configuration

    Rule Source Destination Source  Destination VLAN Users Applications Source Destination URLs Source Destination   Actions
    Name Zone   Zone        Network Network     Tags                    Ports  Ports             SGT       SGT
    Ex1  any    any         any     any         any  any   any          any    any         any  any    any         Block with
                                                                                                                   Reset
                                                                                                                   Interactive
    Ex2  any    any         any     any         any  any   any          any    any         any  any    any         Block with
                                                                                                                   Reset

    Non-Vulnerable Configuration

    If the rule is configured by calling out either the application or the
    protocol (TCP or UDP), the device is configured in non-vulnerable manner.

    Application Template and Example

    The following are templates of non-vulnerable configurations calling out an
    application. The example shows the minimum configuration required.

    Rule Source Destination Source  Destination VLAN Users Applications Source Destination URLs Source Destination   Actions
    Name Zone   Zone        Network Network     Tags                    Ports  Ports             SGT       SGT
                                                           {application                                            Block with
    Ex1  any    any         any     any         any  any   specified    any    any         any  any    any         Reset
                                                           here}
                                                           {application                                            Interactive
    Ex2  any    any         any     any         any  any   specified    any    any         any  any    any         Block with
                                                           here}                                                   Reset

    The following are examples of non-vulnerable configurations calling out an
    application. The example shows the minimum configuration required.

    Rule Source Destination Source  Destination VLAN Users Applications Source Destination URLs Source Destination   Actions
    Name Zone   Zone        Network Network     Tags                    Ports  Ports             SGT       SGT
    Ex1  any    any         any     any         any  any   Cisco Jabber any    any         any  any    any         Block with
                                                                                                                   Reset
                                                                                                                   Interactive
    Ex2  any    any         any     any         any  any   Cisco Jabber any    any         any  any    any         Block with
                                                                                                                   Reset

    Protocol Template and Example

    The following are templates of non-vulnerable configurations calling out
    the protocol (TCP or UDP). The example shows the minimum configuration
    required.

    Rule Source Destination Source  Destination VLAN Users Applications Source    Destination URLs Source Destination   Actions
    Name Zone   Zone        Network Network     Tags                    Ports     Ports             SGT       SGT
                                                                        {tcp or   {tcp or upd
    Ex1  any    any         any     any         any  any   any          upd       specified   any  any    any         Block with
                                                                        specified here}                               Reset
                                                                        here}
                                                                        {tcp or   {tcp or upd                         Interactive
    Ex2  any    any         any     any         any  any   any          upd       specified   any  any    any         Block with
                                                                        specified here}                               Reset
                                                                        here}

    The following are examples of non-vulnerable configurations calling out the
    protocol (TCP or UDP). The example shows the minimum configuration
    required.

    Rule Source Destination Source  Destination VLAN Users Applications Source Destination URLs Source Destination   Actions
    Name Zone   Zone        Network Network     Tags                    Ports  Ports             SGT       SGT
    Ex1  any    any         any     any         any  any   any          tcp    tcp         any  any    any         Block with
                                                                                                                   Reset
                                                                                                                   Interactive
    Ex2  any    any         any     any         any  any   any          tcp    tcp         any  any    any         Block with
                                                                                                                   Reset
    Ex3  any    any         any     any         any  any   any          udp    udp         any  any    any         Block with
                                                                                                                   Reset
                                                                                                                   Interactive
    Ex4  any    any         any     any         any  any   any          udp    udp         any  any    any         Block with
                                                                                                                   Reset


    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect any open source
    Snort2 project releases.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Adaptive Security Appliance (ASA) Software
       1000 Series Integrated Services Routers (ISRs)
       4000 Series Integrated Services Routers (ISRs)
       Catalyst 8000V Edge Software
       Catalyst 8200 Series Edge Platforms
       Catalyst 8300 Series Edge Platforms
       Catalyst 8500 Series Edge Platforms
       Catalyst 8500L Series Edge Platforms
       Cloud Services Router 1000V Series
       Firepower Management Center (FMC) Software
       Integrated Services Virtual Router (ISRv)
       Meraki Security Appliances

Workarounds

  o There are workarounds that addresses this vulnerability.

    While these workarounds have been deployed and were proven successful in a
    test environment, customers should determine the applicability and
    effectiveness in their own environment and under their own use conditions.
    Customers should be aware that any workaround or mitigation that is
    implemented may negatively impact the functionality or performance of their
    network based on intrinsic customer deployment scenarios and limitations.
    Customers should not deploy any workarounds or mitigations before first
    evaluating the applicability to their own environment and any impact to
    such environment.

    Note: There are three workarounds for this issue. Implementing any of the
    workarounds is sufficient. Two or more workarounds do not need to be
    implemented.

    Workaround 1

    The first workaround is to change the Snort inspection engine from Snort3
    to Snort2. See the configuration guide or support team for potential
    impacts. The steps to revert to Snort2 are as follows:

     1. Go to the FMC web interface
     2. Go to the Devices page and then the Device Management tab.
     3. Select the FTD device to check. Choose Edit .
     4. Go to the Device tab and look in the Inspection Engine area.
     5. Choose the Revert to Snort2 option.

    Workaround 2

    The second workaround is to change all rule actions from Block with Reset 
    or Interactive Block with Reset to another action. See the configuration
    guide or support team for potential impacts. The steps are as follows:

     1. Go to the FMC web interface
     2. Go to the Policies page and then the Access Control tab.
     3. Select the Policy to review and choose Edit .
     4. Find a rule that has a Reset action and choose Edit .
     5. Change the action from Block with Reset or Interactive Block with Reset
        to another action.

    Workaround 3

    The third workaround involves narrowing the firewall reset rule to block
    TCP and/or UDP directly or by specifying an application that runs over UDP
    or TCP. See the Vulnerable Products section for examples of vulnerable and
    non-vulnerable configurations.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table(s):

    Cisco FTD Software

    In the following table(s), the left column lists Cisco software releases.
    The center column indicates whether a release is affected by the
    vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability. The right column indicates whether
    a release is affected by any of the Critical or High SIR vulnerabilities
    described in this bundle and which release includes fixes for those
    vulnerabilities.

    FTD        First Fixed Release    First Fixed Release for All
    Software   for This Vulnerability Vulnerabilities Described in the Bundle
    Release                           of Advisories
    6.2.2 and  Not vulnerable.        Migrate to a fixed release.
    earlier ^1
    6.2.3      Not vulnerable.        Migrate to a fixed release.
    6.3.0 ^1   Not vulnerable.        Migrate to a fixed release.
    6.4.0      Not vulnerable.        6.4.0.13 (Nov 2021)
    6.5.0 ^1   Not vulnerable.        Migrate to a fixed release.
    6.6.0      Not vulnerable.        6.6.5.1 (Nov 2021)
    6.7.0 ^2   Not vulnerable.        6.7.0.3 (Jan 2022)
    7.0.0      7.0.1                  7.0.1

    1. Cisco FMC and FTD Software releases 6.2.2 and earlier, as well as
    releases 6.3.0 and 6.5.0, have reached end of software maintenance .
    Customers are advised to migrate to a supported release that includes the
    fix for this vulnerability.

    2. The Snort3 Inspection Engine option was first available in FTD devices
    managed by FDM in 6.7.0. This option was not available for FMC managed
    devices until 7.0.0. Only FTD devices managed by FTD are vulnerable to this
    issue.

    For instructions on upgrading your FTD device, see Cisco Firepower
    Management Center Upgrade Guide .

    Open Source Snort

    For more information on open source Snort, see the Snort website .

    Snort Release     First Fixed Release for This Vulnerability
    2.x               Not vulnerable.
    3.x               3.1.0.100

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: October 2021 Cisco ASA, FMC, and FTD Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-RywH7ezM

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-OCT-27  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sEVt
-----END PGP SIGNATURE-----