-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5758
  Cisco Adaptive Security Appliance Software and Firepower Threat Defense
     Software Dynamic Access Policies Denial of Service Vulnerability
                             10 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adaptive Security Appliance Software
                   Firepower Threat Defense Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20947  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-dap-dos-GhYZBxDU

Comment: CVSS (Max):  8.6 CVE-2022-20947 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Adaptive Security Appliance Software and Firepower Threat Defense
Software Dynamic Access Policies Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-asa-ftd-dap-dos-GhYZBxDU
First Published: 2022 November 9 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwa47041
CVE Names:       CVE-2022-20947
CWEs:            CWE-119

Summary

  o A vulnerability in dynamic access policies (DAP) functionality of Cisco
    Adaptive Security Appliance (ASA) Software and Firepower Threat Defense
    (FTD) Software could allow an unauthenticated, remote attacker to cause an
    affected device to reload, resulting in a denial of service (DoS)
    condition.

    This vulnerability is due to improper processing of HostScan data received
    from the Posture (HostScan) module. An attacker could exploit this
    vulnerability by sending crafted HostScan data to an affected device. A
    successful exploit could allow the attacker to cause the affected device to
    reload, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-dap-dos-GhYZBxDU

    This advisory is part of the November 2022 release of the Cisco ASA, FTD,
    and FMC Security Advisory Bundled publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: November 2022
    Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco products if they are running a vulnerable
    release of Cisco ASA Software or Cisco FTD Software and all of the
    following conditions are true:

       Remote access SSL VPN is enabled.
       HostScan is enabled.
       At least one custom DAP is configured.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Remote Access SSL VPN and HostScan Configuration

    Use the show running-config webvpn | include enable command on the device
    CLI to assess the remote access SSL VPN configuration and the HostScan
    configuration. If the output of that command contains at least one line
    starting with enable , remote access SSL VPN is configured. If the output
    of that command contains a line with hostscan enable , HostScan is
    configured. The following example shows the output of the show
    running-config webvpn command on a device that has both remote access SSL
    VPN enabled on the outside interface and HostScan enabled:

        asa# show running-config webvpn | include enable
        webvpn
         enable outside
         hostscan enable

    Empty output for this command indicates that neither remote access SSL VPN
    nor HostScan are configured. If either of these lines is missing, the
    respective feature is not configured.

    Determine the DAP Configuration

    Use the show running-config dynamic-access-policy-record command on the
    device CLI to assess the DAP configuration. If the output of that command
    contains at least one record in addition to the DfltAccessPolicy record, a
    custom DAP is configured. The following example shows the output of the
    show running-config dynamic-access-policy-record command on a device that
    has the custom DAP named DAP_TEST_POLICY configured:

        asa# show running-config dynamic-access-policy-record
        dynamic-access-policy-record DfltAccessPolicy
        dynamic-access-policy-record DAP_TEST_POLICY
        user-message "NO WAY IN!"
         action terminate


    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco Firepower
    Management (FMC) Software.

Workarounds

  o There are no workarounds that address this vulnerability. However,
    administrators may disable HostScan by issuing the no hostscan enable 
    command in the configuration mode of the device.

    While this mitigation has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco ASA, FMC, and FTD Software

    To help customers determine their exposure to vulnerabilities in Cisco ASA,
    FMC, and FTD Software, Cisco provides the Cisco Software Checker . This
    tool identifies any Cisco security advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    that are described in each advisory ("First Fixed"). If applicable, the
    tool also returns the earliest release that fixes all the vulnerabilities
    that are described in all the advisories that the Software Checker
    identifies ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to search for
    vulnerabilities that affect a specific software release. To use the form,
    follow these steps:

     1. Choose which advisories the tool will search-all advisories, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        only this advisory.
     2. Choose the appropriate software.
     3. Choose the appropriate platform.
     4. Enter a release number-for example, 9.16.2.11 for Cisco ASA Software or
        6.6.7 for Cisco FTD Software.
     5. Click Check .
        
    For instructions on upgrading your FTD device, see Cisco Firepower
    Management Center Upgrade Guide .

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: November 2022 Semiannual Cisco ASA, FMC, and FTD
    Software Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-dap-dos-GhYZBxDU

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-NOV-09  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=vjKw
-----END PGP SIGNATURE-----