Operating System:

[Cisco]

Published:

11 August 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.1911.2
  Cisco Adaptive Security Appliance Software and Firepower Threat Defense
      Software Remote Access SSL VPN Denial of Service Vulnerability
                              11 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Adaptive Security Appliance Software
                   Firepower Threat Defense Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20715  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-dos-tL4uA4AA

Comment: CVSS (Max):  8.6 CVE-2022-20715 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

Revision History:  August 11 2022: Corrected the fixed version information for Cisco FTD Software.
                   April  29 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Adaptive Security Appliance Software and Firepower Threat Defense
Software Remote Access SSL VPN Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-asa-dos-tL4uA4AA
First Published: 2022 April 27 16:00 GMT
Last Updated:    2022 August 10 19:07 GMT
Version 1.3:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwa04461
CVE Names:       CVE-2022-20715
CWEs:            CWE-399

Summary

  o A vulnerability in the remote access SSL VPN features of Cisco Adaptive
    Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD)
    Software could allow an unauthenticated, remote attacker to cause a denial
    of service (DoS) condition on an affected device.

    This vulnerability is due to improper validation of errors that are logged
    as a result of client connections that are made using remote access VPN. An
    attacker could exploit this vulnerability by sending crafted requests to an
    affected system. A successful exploit could allow the attacker to cause the
    affected device to restart, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-dos-tL4uA4AA

    This advisory is part of the April 2022 release of the Cisco ASA, FTD, and
    FMC Security Advisory Bundled publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: April 2022 Cisco
    ASA, FMC, and FTD Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco products if they are running a vulnerable
    release of Cisco ASA Software or FTD Software and have a vulnerable
    AnyConnect or WebVPN configuration.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Cisco ASA Software Configuration

    To determine whether the software on a device has a vulnerable feature
    configured, use the show-running-config CLI command. In the following
    table, the left column lists the Cisco ASA Software features that are
    vulnerable. The right column shows the output of the show running-config 
    CLI command on a device that has the feature enabled. If a device is
    running a vulnerable release and has one of these features configured, it
    is affected by this vulnerability.

    Cisco ASA Software Feature             Vulnerable Configuration
                                           webvpn
    AnyConnect SSL VPN                      enable

    Clientless SSL VPN                     webvpn
                                            enable


    Determine the Cisco FTD Software Configuration

    To determine whether the software on a device has a vulnerable feature
    configured, use the show-running-config CLI command. In the following
    table, the left column lists the Cisco FTD Software features that are
    vulnerable. The right column shows the output of the show running-config 
    CLI command on a device that has the feature enabled. If a device is
    running a vulnerable release and has one of these features configured, it
    is affected by this vulnerability.

    Cisco FTD Software Feature             Vulnerable Configuration
    AnyConnect SSL VPN ^1,2                webvpn
                                            enable

    1. Remote Access VPN features were introduced in Cisco FTD Software Release
    6.2.2.
    2. Remote Access VPN features are enabled by choosing Devices > VPN >
    Remote Access in Cisco Firepower Management Center (FMC) or by choosing
    Device > Remote Access VPN in Cisco Firepower Device Manager (FDM).


    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases.
    The center column indicates whether a release is affected by the
    vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability. The right column indicates whether
    a release is affected by any of the Critical or High SIR vulnerabilities
    described in this bundle and which release includes fixes for those
    vulnerabilities.

    ASA Software

    Cisco ASA     First Fixed Release  First Fixed Release for All
    Software      for This             Vulnerabilities Described in the Bundle
    Release       Vulnerability        of Advisories
    9.7 and       Not vulnerable.      Migrate to a fixed release.
    earlier ^1
    9.8           Not vulnerable.      9.8.4.44 (June 2022)
    9.9 ^1        Not vulnerable.      Migrate to a fixed release.
    9.10 ^1       Not vulnerable.      Migrate to a fixed release.
    9.12          Not vulnerable.      9.12.4.38
    9.13 ^1       Not vulnerable.      Migrate to a fixed release.
    9.14          Not vulnerable.      9.14.4
    9.15          Not vulnerable.      9.15.1.21
    9.16          9.16.2.11            9.16.2.14
    9.17          Not vulnerable.      9.17.1.7

    1. Cisco ASA Software releases 9.7 and earlier as well as releases 9.9,
    9.10, and 9.13 have reached end of software maintenance . Customers are
    advised to migrate to a supported release that includes the fix for this
    vulnerability.


    FTD Software

    Cisco    First Fixed Release for This Vulnerability        First Fixed
    FTD                                                        Release for All
    Software                                                   Vulnerabilities
    Release                                                    Described in the
                                                               Bundle of
                                                               Advisories
    6.2.2
    and      Not vulnerable.                                   Migrate to a
    earlier                                                    fixed release.
    ^1
    6.2.3    Not vulnerable.                                   Migrate to a
                                                               fixed release.
    6.3.0 ^1 Migrate to a fixed release.                       Migrate to a
                                                               fixed release.
    6.4.0    6.4.0.13                                          6.4.0.15 (May
                                                               2022)
    6.5.0 ^1 Migrate to a fixed release.                       Migrate to a
                                                               fixed release.
    6.6.0    6.6.5.2                                           6.6.5.2
             Cisco_FTD_Hotfix_AA-6.7.0.4-2.sh.REL.tar
    6.7.0    Cisco_FTD_SSP_FP1K_Hotfix_AA-6.7.0.4-2.sh.REL.tar Migrate to a
             Cisco_FTD_SSP_FP2K_Hotfix_AA-6.7.0.4-2.sh.REL.tar fixed release.
             Cisco_FTD_SSP_Hotfix_AA-6.7.0.4-2.sh.REL.tar
    7.0.0    7.0.2 (May 2022)                                  7.0.2 (May 2022)
    7.1.0    7.1.0                                             7.1.0.1

    1. Cisco FMC and FTD Software releases 6.2.2 and earlier, as well as
    releases 6.3.0 and 6.5.0, have reached end of software maintenance .
    Customers are advised to migrate to a supported release that includes the
    fix for this vulnerability.


    For instructions on upgrading your FTD device, see Cisco Firepower
    Management Center Upgrade Guide .

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: April 2022 Cisco ASA, FMC, and FTD Software Security
    Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-dos-tL4uA4AA

Revision History

  o +---------+-----------------------------+----------+--------+-------------+
    | Version |         Description         | Section  | Status |    Date     |
    +---------+-----------------------------+----------+--------+-------------+
    |         | Corrected the fixed version | Fixed    |        |             |
    | 1.3     | information for Cisco FTD   | Software | Final  | 2022-AUG-10 |
    |         | Software.                   |          |        |             |
    +---------+-----------------------------+----------+--------+-------------+
    | 1.2     | Corrected CVSS score.       | -        | Final  | 2022-AUG-08 |
    +---------+-----------------------------+----------+--------+-------------+
    | 1.1     | Updated ASA 9.8 first fixed | Fixed    | Final  | 2022-JUN-01 |
    |         | release information.        | Software |        |             |
    +---------+-----------------------------+----------+--------+-------------+
    | 1.0     | Initial public release.     | -        | Final  | 2022-APR-27 |
    +---------+-----------------------------+----------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=r0MU
-----END PGP SIGNATURE-----