-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5770
          Cisco Firepower Threat Defense Software SIP and Snort 3
             Detection Engine Denial of Service Vulnerability
                             10 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Threat Defense Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20950  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftdsnort3sip-dos-A4cHeArC

Comment: CVSS (Max):  5.8 CVE-2022-20950 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower Threat Defense Software SIP and Snort 3 Detection Engine Denial
of Service Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-ftdsnort3sip-dos-A4cHeArC
First Published: 2022 November 9 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwb99509
CVE Names:       CVE-2022-20950
CWEs:            CWE-770

Summary

  o A vulnerability in the interaction of SIP and Snort 3 for Cisco Firepower
    Threat Defense (FTD) Software could allow an unauthenticated, remote
    attacker to cause the Snort 3 detection engine to restart.

    This vulnerability is due to a lack of error-checking when SIP
    bidirectional flows are being inspected by Snort 3. An attacker could
    exploit this vulnerability by sending a stream of crafted SIP traffic
    through an interface on the targeted device. A successful exploit could
    allow the attacker to trigger a restart of the Snort 3 process, resulting
    in a denial of service (DoS) condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftdsnort3sip-dos-A4cHeArC

    This advisory is part of the November 2022 release of the Cisco ASA, FTD,
    and FMC Security Advisory Bundled publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: November 2022
    Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco FTD Software
    if it was running Release 7.2.0 or 7.2.0.1 and had the Snort 3 detection
    engine configured with an SIP inspection policy.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine Cisco FTD Software Configuration

    On new installations of Cisco FTD Software releases 7.0.0 and later, Snort
    3 is running by default. On devices that were running Cisco FTD Software
    Release 6.7.0 or earlier and were upgraded to Release 7.0.0 or later, Snort
    2 is running by default.

    Determine Cisco FTD Software Configuration Using the FTD Software CLI

    To determine whether Snort 3 is configured on a device that is running
    Cisco FTD Software, log in to the Cisco FTD Software CLI and use the show
    snort3 status command. If the command produces the following output, the
    device is running Snort 3 and is affected by this vulnerability:

        show snort3 status
        Currently running Snort 3

    Determine Cisco FTD Software Configuration for Cisco Firepower Management
    Center Software-Managed Devices

    To determine whether Snort 3 is configured on a device that is managed by
    Cisco Firepower Management Center (FMC) Software, complete the following
    steps:

     1. Log in to the Cisco FMC Software web interface.
     2. From the Devices menu, choose Device Management .
     3. Choose the appropriate Cisco FTD device.
     4. Click the Edit pencil icon.
     5. Choose the Device tab and look in the Inspection Engine area.
           If Snort 2 is listed, the device is not affected by this
            vulnerability.
           If Snort 3 is listed, the device is affected by this vulnerability.

    Determine Cisco FTD Software Configuration for Cisco Firepower Device
    Manager Software-Managed Devices

    To determine whether Snort 3 is configured on a device that is managed by
    Cisco Firepower Device Manager (FDM) Software, complete the following
    steps:

     1. Log in to the Cisco FTD Software web interface.
     2. From the main menu, choose Policies .
     3. Choose the Intrusion tab.
     4. Look for the Inspection Engine version. The version will start with
        either a 2 for Snort 2 or a 3 for Snort 3.
           If the device is running a Snort 2 version, it is not affected by
            this vulnerability.
           If the device is running a Snort 3 version, it is affected by this
            vulnerability.

    Determine Cisco FTD Software Configuration for Cisco Defense
    Orchestrator-Managed Devices

    To determine whether Snort 3 is configured on a device that is managed by
    Cisco Defense Orchestrator, complete the following steps:

     1. Log in to the Cisco Defense Orchestrator web interface.
     2. From the Inventory menu, choose the appropriate Cisco FTD device.
     3. In the Device Details area, look for Snort Version . The version will
        start with either a 2 for Snort 2 or a 3 for Snort 3.
           If the device is running a Snort 2 version, it is not affected by
            this vulnerability.
           If the device is running a Snort 3 version, it is affected by this
            vulnerability.

    Determine Cisco FTD Software SIP Configuration

    To determine whether SIP inspection is configured on Cisco FTD Software,
    run the show service-policy | include sip command in the CLI. The device is
    considered vulnerable if Snort 3 is configured as described above and if
    the output includes Inspect: sip , as shown in the following example:

        device# show service-policy | include sip
        Inspect: sip , packet 2, lock fail 0, drop 0, reset-drop 0, 5-min-pkt-rate 0 pkts/sec, v6-fail-close 0 sctp-drop-override 0

    Note: SIP inspection is enabled by default on Cisco FTD Software. For
    detailed information about the default settings for application inspection
    policies, see the Cisco ASA Series Firewall CLI Configuration Guide .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    products:

       Cisco Adaptive Security Appliance (ASA) Software
       Cisco Firepower Management Center (FMC) Software
       Open Source Snort 2
       Open Source Snort 3

Details

  o The following Cisco FTD Software Snort 3 configuration parameters govern
    how traffic is handled if the Snort 3 process restarts, which could change
    how SIP traffic is handled during an exploit of this vulnerability.

       Snort Fail Open
       snort preserve-connection

    For additional information, see the Firepower Management Center
    Configuration Guide .

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco ASA, FMC, and FTD Software

    To help customers determine their exposure to vulnerabilities in Cisco ASA,
    FMC, and FTD Software, Cisco provides the Cisco Software Checker . This
    tool identifies any Cisco security advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    that are described in each advisory ("First Fixed"). If applicable, the
    tool also returns the earliest release that fixes all the vulnerabilities
    that are described in all the advisories that the Software Checker
    identifies ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to search for
    vulnerabilities that affect a specific software release. To use the form,
    follow these steps:

     1. Choose which advisories the tool will search-all advisories, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        only this advisory.
     2. Choose the appropriate software.
     3. Choose the appropriate platform.
     4. Enter a release number-for example, 9.16.2.11 for Cisco ASA Software or
        6.6.7 for Cisco FTD Software.
     5. Click Check .
        
    For instructions on upgrading your FTD device, see Cisco Firepower
    Management Center Upgrade Guide .


    Additional Resources

    For help determining the best Cisco ASA, FTD, or FMC Software release, see
    the following Recommended Releases documents. If a security advisory
    recommends a later release, Cisco recommends following the advisory
    guidance.

    Cisco ASA Compatibility
    Cisco Secure Firewall ASA Upgrade Guide
    Cisco Secure Firewall Threat Defense Compatibility Guide

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: November 2022 Semiannual Cisco ASA, FMC, and FTD
    Software Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftdsnort3sip-dos-A4cHeArC

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-NOV-09  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=bfMN
-----END PGP SIGNATURE-----