-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.1206.3
       Cisco Firepower Detection Engine Secure Sockets Layer Denial
                         of Service Vulnerability
                                19 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Detection Engine
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0233  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-fpsnort

Revision History:  May      19 2020: Vendor issued minor update to reflect associated Cisco bug ID
                   November 20 2019: Updated internal metadata release information.
                   April    19 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower Detection Engine Secure Sockets Layer Denial of Service
Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20180418-fpsnort

First Published: 2018 April 18 16:00 GMT

Last Updated:    2020 May 18 15:38 GMT

Version 1.2:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCve23031

CVE-2018-0233    

CWE-400

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Secure Sockets Layer (SSL) packet reassembly
    functionality of the detection engine in Cisco Firepower System Software
    could allow an unauthenticated, remote attacker to cause the detection
    engine to consume excessive system memory on an affected device, which
    could cause a denial of service (DoS) condition.

    The vulnerability is due to the affected software improperly handling
    changes to SSL connection states. An attacker could exploit this
    vulnerability by sending crafted SSL connections through an affected
    device. A successful exploit could allow the attacker to cause the
    detection engine to consume excessive system memory on the affected device,
    which could cause a DoS condition. The device may need to be reloaded
    manually to recover from this condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180418-fpsnort

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Firepower System Software Releases 6.0.0
    and later, if the software is configured as described in this section and
    the software is running on any of the following Cisco products:

       Adaptive Security Appliance (ASA) 5500-X Series Firewalls with
        FirePOWER Services
       Adaptive Security Appliance (ASA) 5500-X Series Next-Generation
        Firewalls
       Advanced Malware Protection (AMP) for Networks, 7000 Series Appliances
       Advanced Malware Protection (AMP) for Networks, 8000 Series Appliances
       Firepower 4100 Series Appliances
       FirePOWER 7000 Series Appliances
       FirePOWER 8000 Series Appliances
       Firepower 9300 Series Security Appliances
       Firepower Threat Defense for Integrated Services Routers (ISRs)
       Firepower Threat Defense Virtual for VMware
       Industrial Security Appliance 3000
       Sourcefire 3D System Appliances

    A device is vulnerable if the software is configured to pass encrypted
    traffic that matches an SSL policy rule or has a default rule action of Do
    not decrypt .

    Determining the Cisco Firepower System Software Release

    To determine which Cisco Firepower System Software release is running on a
    device, administrators can log in to the device and use the show version 
    command in the CLI. The following example shows the output of the command
    for a device that is running Release 6.2.0:

        > show version

        ---------------------[ ftd ]---------------------
        Model : Cisco ASA5525-X Threat Defense (75) Version 6.2.0 (Build 362)
        UUID : 2849ba3c-ecb8-11e6-98ca-b9fc2975893c
        Rules update version : 2017-03-15-001-vrt
        VDB version : 279
        ----------------------------------------------------

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Adaptive Security Appliance (ASA) Software
       Firepower Management Center
       Intrusion Prevention System (IPS) Software
       Meraki MX Security Appliances
       Next-Generation Intrusion Prevention System (NGIPSv) for VMware
       Snort IPS for Integrated Services Routers (ISRs)

Details

  o This vulnerability could cause the Snort process to exhaust system memory
    on an affected device and restart. While the Snort process is restarting,
    threat detection could be bypassed, inspection of all network traffic could
    fail, or network traffic could be prevented from passing through the
    device, depending on the platform and device configuration.

    On Cisco FirePOWER platforms:

       Passive and bypass interfaces will bypass inspection and traffic will
        pass through the device.
       Routed, switched, and nonbypass interfaces will drop the traffic;
        traffic will not pass through the device.
       Cisco Firepower Threat Defense (FTD) Software will drop the traffic;
        traffic will not pass through the device.

    On Cisco ASA 5500-X Series Firewalls with FirePOWER Services, traffic will
    bypass threat detection and will not be dropped, if the sfr fail-open CLI
    command is supported and configured on the ASA.

Indicators of Compromise

  o Exploitation of this vulnerability could cause the following error message
    to appear in the /var/log/messages system log file for an affected device:

        Firepower-module2 kernel: [109568.659049] snort invoked oom-killer: gfp_mask=0xd0, order=0, oom_score_adj=0

    Contact the Cisco Technical Assistance Center (TAC) if additional
    assistance is required to determine whether the device has been compromised
    by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers should upgrade to an appropriate release as indicated in the
    table in this section. To help ensure a complete upgrade solution, consider
    that this advisory is part of a collection that includes the following
    advisories:

       cisco-sa-20180418-fp2100 : Cisco Firepower 2100 Series Security
        Appliances IP Fragmentation Denial of Service Vulnerability
       cisco-sa-20180418-fpsnort : Cisco Firepower Detection Engine Secure
        Sockets Layer Denial of Service Vulnerability

    In the following table, the left column lists releases of Cisco software.
    The center column indicates whether a release is affected by the
    vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability. The right column indicates whether
    a release is affected by all the vulnerabilities described in this
    collection of advisories and which release includes fixes for those
    vulnerabilities.

    +---------------+-------------------+-------------------------------------+
    | Cisco         | First Fixed       | First Fixed Release for All         |
    | Firepower     | Release for This  | Vulnerabilities Described in the    |
    | System        | Vulnerability     | Collection of Advisories            |
    | Software      |                   |                                     |
    +---------------+-------------------+-------------------------------------+
    | 6.0           | 6.1.0.6           | 6.1.0.6                             |
    +---------------+-------------------+-------------------------------------+
    | 6.0.1         | 6.1.0.6           | 6.1.0.6                             |
    +---------------+-------------------+-------------------------------------+
    | 6.1.0         | 6.1.0.6 or later  | 6.1.0.6                             |
    +---------------+-------------------+-------------------------------------+
    | 6.2.0         | 6.2.0.3 or later  | 6.2.0.5                             |
    +---------------+-------------------+-------------------------------------+
    | 6.2.1         | Not vulnerable    | 6.2.2.1                             |
    +---------------+-------------------+-------------------------------------+
    | 6.2.2         | Not vulnerable    | 6.2.2.1                             |
    +---------------+-------------------+-------------------------------------+
    | 6.2.3         | Not vulnerable    | 6.2.3                               |
    +---------------+-------------------+-------------------------------------+

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180418-fpsnort

Revision History

  o +---------+-------------------------+---------+--------+------------------+
    | Version |       Description       | Section | Status |       Date       |
    +---------+-------------------------+---------+--------+------------------+
    | 1.2     | Added the Cisco bug     |         | Final  | 2020-May-18      |
    |         | identifier CSCve23031.  |         |        |                  |
    +---------+-------------------------+---------+--------+------------------+
    |         | Updated internal        |         |        |                  |
    | 1.1     | metadata release        | -       | Final  | 2019-November-19 |
    |         | information.            |         |        |                  |
    +---------+-------------------------+---------+--------+------------------+
    | 1.0     | Initial public release. | -       | Final  | 2018-April-18    |
    +---------+-------------------------+---------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXsMDhuNLKJtyKPYoAQhYmg/+KvuncxWkRGkBq4Wz9VabOa9Gzx5wXIpe
6vGuN+nKnP3tG8ITuFJiTZUtf9clPbQZta+RnLn/lu5/UhKo1dBucqCQ1eBtLG8Z
Sn1y5Yq5lYbzKf0osZL2PWVKqAa7ZTWDrXvZ706dWJNHjFjaRnsz64GOd+2opFIZ
IpbtXclcR0n6oIu6YC0VB8i//WfXy6hVuhpAmCCs7jTRpWYEWrbfl1IjPCTEDuML
x4BNLSCaHHggWdAF70E05wKehUWLhchCN/HLtNHYZWL/cRI/+TVzBZPz2+uLkBWA
iXrAp+9oSRdOC8tEh3CnIzj4rYExPHQdU+dYv3IX7gI5cSF9ggossRmBMsR4ZZJ8
SfWyN25cHEiJdjX+ewS5eFp+OGzWF8VSyWA6a1KM8bnTW+qniYeqnHLcL83TqYhM
ga6EhKecCBPIouy0OoOx6k1ZZj+Z5qrKP/xx7uHFccZ6VhrGIB0u7IKAbFfbbbVA
pnzlSibfr6bOQwKB7miHii8qV+Kd9czkmcdJi1mXwQKFyDaka54G+QXBVs+3ucf8
q/Pf/cUMXIyS2CEtlLXfDlx690h5VyGVLEObsW8bAnK8akvjsBj+IYLGxnyg/K4k
0YXUaQGHU6KDB6leK13vH/B3QK+A78s8IiSQy2GFiR7EYhMcUoVu8phEuytMvuZQ
+88nz38sZuM=
=aCa9
-----END PGP SIGNATURE-----