-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3646
         Cisco Firepower 2100 Series SSL/TLS Inspection Denial of
                           Service Vulnerability
                              23 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower 2100 Series
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3562  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-ssl-dcrpt-dos-RYEkX4yy

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower 2100 Series SSL/TLS Inspection Denial of Service Vulnerability

Priority:        High

Advisory ID:     cisco-sa-ftd-ssl-dcrpt-dos-RYEkX4yy

First Published: 2020 October 21 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvs56802

CVE-2020-3562    

CWE-119

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the SSL/TLS inspection of Cisco Firepower Threat Defense
    (FTD) Software for Cisco Firepower 2100 Series firewalls could allow an
    unauthenticated, remote attacker to cause a denial of service (DoS)
    condition on an affected device.

    The vulnerability is due to improper input validation for certain fields of
    specific SSL/TLS messages. An attacker could exploit this vulnerability by
    sending a malformed SSL/TLS message through an affected device. A
    successful exploit could allow the attacker to cause the affected device to
    reload, resulting in a DoS condition. No manual intervention is needed to
    recover the device after it has reloaded.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ftd-ssl-dcrpt-dos-RYEkX4yy

    This advisory is part of the October 2020 Cisco ASA, FMC, and FTD Software
    Security Advisory Bundled Publication, which includes 17 Cisco Security
    Advisories that describe 17 vulnerabilities. For a complete list of the
    advisories and links to them, see Cisco Event Response: October 2020 Cisco
    ASA, FMC, and FTD Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Firepower 2100 Series firewalls if they
    are running a vulnerable release of Cisco FTD Software and have the SSL/TLS
    inspection feature enabled.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Device Configuration

    See the Firepower Management Center Configuration Guide for information
    about configuring SSL/TLS inspection policies.

    To determine whether SSL/TLS inspection is enabled, choose one of the
    following options:

    Option 1: Use the CLI

    Use the show ssl-policy-config CLI command to determine whether SSL/TLS
    inspection is enabled on a device. The following example shows the output
    of the show ssl-policy-config command on a device that does not have an SSL
    policy configured and is not vulnerable:

        > show ssl-policy-config
        SSL policy not yet applied.

    Any other output returned by the show ssl-policy-config command indicates
    that SSL/TLS inspection is configured and the device is vulnerable.

    See the Cisco Firepower Threat Defense Command Reference for further
    information about the show ssl-policy-config command.

    Option 2: Use the GUI

    To verify whether SSL/TLS inspection is enabled on a device, navigate
    through the following menus:

       For devices managed by Firepower Management Center (FMC) : Policies >
        Access Control > SSL
       For devices managed by Firepower Device Manager (FDM) : Policies > SSL
        Decryption

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Adaptive Security Appliance (ASA) Software
       Firepower Management Center (FMC) Software
       FTD Software that is running on any platform other than the platforms
        that are listed in the Vulnerable Products section of this advisory

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases.
    The center column indicates whether a release is affected by the
    vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability. The right column indicates whether
    a release is affected by any of the vulnerabilities described in this
    bundle and which release includes fixes for those vulnerabilities.

    Cisco FTD Software

    Cisco FTD     First Fixed Release  First Fixed Release for All
    Software      for This             Vulnerabilities Described in the Bundle
    Release       Vulnerability        of Advisories
    Earlier than  Not vulnerable.      Migrate to a fixed release.
    6.2.2 ^1
    6.2.2         Not vulnerable.      Migrate to a fixed release.
    6.2.3         Not vulnerable.      Migrate to a fixed release.
    6.3.0         Migrate to a fixed   Migrate to a fixed release.
                  release.
    6.4.0         Migrate to a fixed   Migrate to a fixed release.
                  release.
    6.5.0         Migrate to a fixed   Migrate to a fixed release.
                  release.
    6.6.0         Not vulnerable.      6.6.1

    1. Cisco FMC and FTD Software releases 6.0.1 and earlier, as well as
    releases 6.2.0 and 6.2.1, have reached end of software maintenance.
    Customers are advised to migrate to a supported release that includes the
    fix for this vulnerability.

    To upgrade to a fixed release of Cisco FTD Software, do one of the
    following:

       For devices that are managed by using Cisco Firepower Management Center
        (FMC), use the FMC interface to install the upgrade. After installation
        is complete, reapply the access control policy.
       For devices that are managed by using Cisco Firepower Device Manager
        (FDM), use the FDM interface to install the upgrade. After installation
        is complete, reapply the access control policy.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Sanmith Prakash of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ftd-ssl-dcrpt-dos-RYEkX4yy

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-OCT-21  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SRRa
-----END PGP SIGNATURE-----