-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.1912.3
  Cisco Adaptive Security Appliance Software and Firepower Threat Defense
      Software Web Services Interface Denial of Service Vulnerability
                             11 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Adaptive Security Appliance Software
                   Firepower Threat Defense Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20745  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asafdt-webvpn-dos-tzPSYern

Revision History:  November 11 2022: Updated Subject to include CVSS Score
                   November 10 2022: Vendor updated bulletin
                   April    29 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Adaptive Security Appliance Software and Firepower Threat Defense
Software Web Services Interface Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-asafdt-webvpn-dos-tzPSYern
First Published: 2022 April 27 16:00 GMT
Last Updated:    2022 November 9 16:02 GMT
Version 1.2:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvz70595 CSCwb87950 CSCwb93914
CVE Names:       CVE-2022-20745
CWEs:            CWE-20

Summary

  o A vulnerability in the web services interface for remote access VPN
    features of Cisco Adaptive Security Appliance (ASA) Software and Cisco
    Firepower Threat Defense (FTD) Software could allow an unauthenticated,
    remote attacker to cause a denial of service (DoS) condition.

    This vulnerability is due to improper input validation when parsing HTTPS
    requests. An attacker could exploit this vulnerability by sending a crafted
    HTTPS request to an affected device. A successful exploit could allow the
    attacker to cause the device to reload, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asafdt-webvpn-dos-tzPSYern

    This advisory is part of the April 2022 release of the Cisco ASA, FTD, and
    FMC Security Advisory Bundled publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: April 2022 Cisco
    ASA, FMC, and FTD Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco products if they are running a vulnerable
    release of Cisco ASA Software or Cisco FTD Software with a vulnerable
    remote access VPN configuration.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the ASA Software Configuration

    To determine whether the software has a vulnerable feature configured, use
    the show running-config CLI command. In the following table, the left
    column lists the Cisco ASA Software features that are vulnerable. The right
    column indicates the basic configuration for each feature from the show
    running-config CLI command. If a device is running a vulnerable release and
    has one of these features configured, it is vulnerable.

    Cisco ASA Feature                Vulnerable Configuration
    AnyConnect Internet Key Exchange crypto ikev2 enable  client-services port
    Version 2 Remote Access (with
    client services)
                                     webvpn
    AnyConnect SSL VPN                enable

    Clientless SSL VPN               webvpn
                                      enable

    Determine the FTD Software Configuration

    To determine whether the software has a vulnerable feature configured, use
    the show running-config CLI command. In the following table, the left
    column lists the Cisco FTD Software features that are vulnerable. The right
    column indicates the basic configuration for each feature from the show
    running-config CLI command. If a device is running a vulnerable release and
    has one of these features configured, it is vulnerable.

    Cisco FTD Feature                Vulnerable Configuration
    AnyConnect Internet Key Exchange crypto ikev2 enable  client-services port
    Version 2 Remote Access (with
    client services) ^1,2
    AnyConnect SSL VPN ^1,2          webvpn
                                      enable

    1. Remote Access VPN features were introduced in Cisco FTD Software Release
    6.2.2.
    2. Remote Access VPN features are enabled by using Devices > VPN > Remote
    Access in Cisco Firepower Management Center (FMC) or by using Device >
    Remote Access VPN in Cisco Firepower Device Manager (FDM).

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco Firepower
    Management Center (FMC) Software.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases.
    The center column indicates whether a release is affected by the
    vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability. The right column indicates whether
    a release is affected by any of the Critical or High SIR vulnerabilities
    described in this bundle and which release includes fixes for those
    vulnerabilities.

    ASA Software

    Cisco ASA         First Fixed Release for First Fixed Release for
    Software Release  CSCvz70595              CSCwb87950 and CSCwb93914
    9.6 and earlier ^ Not vulnerable.         Not vulnerable.
    1
    9.7 ^1            Migrate to a fixed      Migrate to a fixed release.
                      release.
    9.8               9.8.4.44                9.8.4.46
    9.9 ^1            Migrate to a fixed      Migrate to a fixed release.
                      release.
    9.10 ^1           Migrate to a fixed      Migrate to a fixed release.
                      release.
    9.12              9.12.4.35               9.12.4.52
    9.13 ^1           Migrate to a fixed      Migrate to a fixed release.
                      release.
    9.14              9.14.3.13               9.14.4.16
    9.15              9.15.1.21               Migrate to a fixed release.
    9.16              9.16.2.7                9.16.3.15
    9.17              Not vulnerable.         9.17.1.16
    9.18              Not vulnerable.         9.18.1.3

    1. Cisco ASA Software releases 9.7 and earlier, as well as releases 9.9,
    9.10, and 9.13, have reached end of software maintenance . Customers are
    advised to migrate to a supported release that includes the fix for this
    vulnerability.

    FTD Software

    Cisco    First Fixed Release for CSCvz70595                First Fixed
    FTD                                                        Release for
    Software                                                   CSCwb87950 and
    Release                                                    CSCwb93914
    6.1.0
    and      Not vulnerable.                                   Not vulnerable.
    earlier
    ^1
    6.2.2 ^1 Migrate to a fixed release.                       Migrate to a
                                                               fixed release.
    6.2.3    Migrate to a fixed release.                       Migrate to a
                                                               fixed release.
    6.3.0 ^1 Migrate to a fixed release.                       Migrate to a
                                                               fixed release.
    6.4.0    6.4.0.13                                          6.4.0.16
    6.5.0 ^1 Migrate to a fixed release.                       Migrate to a
                                                               fixed release.
    6.6.0    6.6.5.1                                           6.6.7.1
             Cisco_FTD_Hotfix_AA-6.7.0.4-2.sh.REL.tar
    6.7.0    Cisco_FTD_SSP_FP1K_Hotfix_AA-6.7.0.4-2.sh.REL.tar Migrate to a
             Cisco_FTD_SSP_FP2K_Hotfix_AA-6.7.0.4-2.sh.REL.tar fixed release.
             Cisco_FTD_SSP_Hotfix_AA-6.7.0.4-2.sh.REL.tar
    7.0.0    7.0.2                                             7.0.4
    7.1.0    Not vulnerable.                                   7.1.0.3
    7.2.0    Not vulnerable.                                   7.2.1

    1. Cisco FMC and FTD Software releases 6.2.2 and earlier, as well as
    releases 6.3.0 and 6.5.0, have reached end of software maintenance .
    Customers are advised to migrate to a supported release that includes the
    fix for this vulnerability.

    For instructions on upgrading your FTD device, see Cisco Firepower
    Management Center Upgrade Guide .

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was originally found during the resolution of a Cisco
    TAC support case.

    Cisco would like to thank Saleh Iskandar from Indonesia for reporting that
    the fix for the vulnerability was incomplete.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: April 2022 Cisco ASA, FMC, and FTD Software Security
    Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asafdt-webvpn-dos-tzPSYern

Revision History

  o +---------+----------------------------+-----------+--------+-------------+
    | Version |        Description         |  Section  | Status |    Date     |
    +---------+----------------------------+-----------+--------+-------------+
    |         | Updated fixed release      |           |        |             |
    |         | tables to reflect          | Fixed     |        |             |
    | 1.2     | additonal fixes for Cisco  | Software, | Final  | 2022-NOV-09 |
    |         | bugs CSCwb87950 and        | Source    |        |             |
    |         | CSCwb93914. Also updated   |           |        |             |
    |         | source.                    |           |        |             |
    +---------+----------------------------+-----------+--------+-------------+
    | 1.1     | Updated ASA 9.8 first      | Fixed     | Final  | 2022-JUN-01 |
    |         | fixed release information. | Software  |        |             |
    +---------+----------------------------+-----------+--------+-------------+
    | 1.0     | Initial public release.    | -         | Final  | 2022-APR-27 |
    +---------+----------------------------+-----------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=s3Iq
-----END PGP SIGNATURE-----