-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3712.2
        Cisco FTD, FMC, and FXOS Software Pluggable Authentication
                  Module Denial of Service Vulnerability
                              10 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco FTD, FMC, and FXOS Software Pluggable Authentication Module
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12700  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-ftd-fpmc-dos

Revision History:  October 10 2019: Updated first fixed release for FXOS 2.2 and earlier.
                   October  3 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco FTD, FMC, and FXOS Software Pluggable Authentication Module Denial of
Service Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20191002-ftd-fpmc-dos

First Published: 2019 October 2 16:00 GMT

Last Updated:    2019 October 9 14:08 GMT

Version 1.1:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvm92401CSCvn83385

CVE-2019-12700   

CWE-400

CVSS Score:
7.7  AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the configuration of the Pluggable Authentication Module
    (PAM) used in Cisco Firepower Threat Defense (FTD) Software, Cisco
    Firepower Management Center (FMC) Software, and Cisco FXOS Software could
    allow an authenticated, remote attacker to cause a denial of service (DoS)
    condition.

    The vulnerability is due to improper resource management in the context of
    user session management. An attacker could exploit this vulnerability by
    connecting to an affected system and performing many simultaneous
    successful Secure Shell (SSH) logins. A successful exploit could allow the
    attacker to exhaust system resources and cause the device to reload,
    resulting in a DoS condition. To exploit this vulnerability, the attacker
    needs valid user credentials on the system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191002-ftd-fpmc-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco FTD Software, FMC Software, and FXOS
    Software running on any Cisco product.

    For information about which Cisco FTD Software, FMC Software, and FXOS
    Software releases are vulnerable, see the Fixed Software section of this
    advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in
    the applicable table in this section.

    In the following tables, the left column lists releases of Cisco FTD
    Software, FMC Software, or FXOS Software. The right column indicates
    whether a release is affected by the vulnerability described in this
    advisory and the first release that includes the fix for this
    vulnerability.

    Cisco FTD Software and FMC Software

    Cisco FTD Software and FMC Software Running on Firepower 1000/2100 Series

     Cisco FTD/FMC Software Release (Firepower   First Fixed Release for This
                 1000/2100 Series)                       Vulnerability
    6.1.0 and earlier                           6.2.3.14
    6.2.0                                       6.2.3.14
    6.2.1                                       6.2.3.14
    6.2.2                                       6.2.3.14
    6.2.3                                       6.2.3.14
    6.3.0                                       Not vulnerable
    6.4.0                                       Not vulnerable
    6.5.0                                       Not vulnerable

    Cisco FTD Software and FMC Software Running on Any Other Platform

     Cisco FTD/FMC Software Release (Other     First Fixed Release for This
                  Platforms)                           Vulnerability
    6.1.0 and earlier                       6.2.2.5
    6.2.0                                   6.2.2.5
    6.2.1                                   6.2.2.5
    6.2.2                                   6.2.2.5
    6.2.3                                   6.2.3.7
    6.3.0                                   Not vulnerable
    6.4.0                                   Not vulnerable
    6.5.0                                   Not vulnerable

    To upgrade to a fixed release of Cisco FTD Software, customers can do one
    of the following:

       For devices that are managed by using Cisco Firepower Management Center
        (FMC), use the FMC interface to install the upgrade. After installation
        is complete, reapply the access control policy.
       For devices that are managed by using Cisco Firepower Device Manager
        (FDM), use the FDM interface to install the upgrade. After installation
        is complete, reapply the access control policy.

    Cisco FXOS Software

     Cisco FXOS Software Release   First Fixed Release for This Vulnerability
    2.2 and earlier               2.2.2.101
    2.3                           2.3.1.155
    2.4                           2.6.1.131
    2.6                           2.6.1.131

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Sanmith Prakash of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Snort Rule 19559

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191002-ftd-fpmc-dos

Revision History

  o +---------+-------------------------+----------+--------+-----------------+
    | Version |       Description       | Section  | Status |      Date       |
    +---------+-------------------------+----------+--------+-----------------+
    |         | Updated first fixed     | Fixed    |        |                 |
    | 1.1     | release for FXOS 2.2    | Software | Final  | 2019-October-09 |
    |         | and earlier.            |          |        |                 |
    +---------+-------------------------+----------+--------+-----------------+
    | 1.0     | Initial public release. | -        | Final  | 2019-October-02 |
    +---------+-------------------------+----------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EuJI
-----END PGP SIGNATURE-----