-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1916
          Cisco Firepower Threat Defense Software DNS Enforcement
                      Denial of Service Vulnerability
                               29 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Threat Defense Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20767  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-FTD-snort3-DOS-Aq38LVdM

Comment: CVSS (Max):  8.6 CVE-2022-20767 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower Threat Defense Software DNS Enforcement Denial of Service
Vulnerability

Priority:        High
Advisory ID:     cisco-sa-FTD-snort3-DOS-Aq38LVdM
First Published: 2022 April 27 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwa21016
CVE Names:       CVE-2022-20767
CWEs:            CWE-399

Summary

  o A vulnerability in the Snort rule evaluation function of Cisco Firepower
    Threat Defense (FTD) Software could allow an unauthenticated, remote
    attacker to cause a denial of service (DoS) condition on an affected
    device.

    The vulnerability is due to improper handling of the DNS reputation
    enforcement rule. An attacker could exploit this vulnerability by sending
    crafted UDP packets through an affected device to force a buildup of UDP
    connections. A successful exploit could allow the attacker to cause traffic
    that is going through the affected device to be dropped, resulting in a DoS
    condition.

    Note: This vulnerability only affects Cisco FTD devices that are running
    Snort 3.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-FTD-snort3-DOS-Aq38LVdM

    This advisory is part of the April 2022 release of the Cisco ASA, FTD, and
    FMC Security Advisory Bundled publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: April 2022 Cisco
    ASA, FMC, and FTD Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco platforms if they are running a vulnerable
    release of Cisco FTD Software and both of the following conditions are met:

       The device is running Snort 3.
       DNS reputation enforcement is enabled on the device.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Snort 3 is running by default for new installations of Cisco FTD releases
    7.0.0 and later. On devices that were running Cisco FTD Release 6.7.0 or
    earlier and were upgraded to Release 7.0.0 or later, Snort 2 is running by
    default.

    DNS reputation enforcement is enabled by default on Cisco FTD releases 6.7
    and later. DNS reputation enforcement was introduced in Cisco FTD Release
    6.7.

    Determine Cisco FTD Configuration through the FTD CLI

    To determine if Snort 3 is configured on a device, log in to the FTD CLI
    and use the show snort3 status command. If the command produces the
    following output, the device is running Snort 3 and may be affected by this
    vulnerability:

        > show snort3 status
        Currently running Snort 3

    To determine if DNS Reputation Enforcement is enabled, do the following:

     1. Log in to the FTD CLI.
     2. Use the expert command to enter expert mode.
     3. Go to the lua directory. This directory is located at /ngfw/var/sf/
        detection_engines/ uuid /lua, where uuid is the universally unique
        identifier for the Cisco FTD installation.
     4. Use the grep command to search for dns_filter in the firewall.lua file
        in the lua directory.
           If dns_filtering_enabled = true is in the file, the device is
            affected by this vulnerability.
           If dns_filtering_enabled = false is in the file, the device is not
            affected by this vulnerability.
           If dns_filtering_enabled is not in the file, the device is not
            affected by this vulnerability.

        >expert
        expert admin@ftd700:~$ cd /ngfw/var/sf/detection_engines/e4dec56e-ef9e-11eb-b690-6843d4a521ed/lua/
        expert admin@ftd700:~$ grep dns_filter firewall.lua
         dns_filtering_enabled = true

    Note: The show access-control-config command does not show the correct
    status of the DNS reputation enforcement setting due to defect CSCwb37077 .

    Determine Cisco FTD Configuration for Cisco Firepower Management Center
    (FMC) Managed Devices

    To determine if Snort 3 is configured on a device, do the following:

     1. Log in to the FMC web interface.
     2. From the Devices menu, choose Device Management .
     3. Choose the appropriate FTD device.
     4. Click the Edit pencil icon.
     5. Click the Device tab and look in the Inspection Engine area.
           If Snort 2 is listed, the device is not affected by this
            vulnerability.
           If Snort 3 is listed, the device may be affected by this
            vulnerability.

    To determine if DNS reputation enforcement is enabled, do the following:

     1. Log in to the FMC web interface.
     2. From the Policies menu, choose Access Control .
     3. Choose the policy to review.
     4. Click the Edit pencil icon.
     5. Click the Advanced tab.
     6. In the General Settings area, look for Enable reputation enforcement on
        DNS traffic.
           If the setting is Yes , the device is affected by this
            vulnerability.
           If the setting is No , the device is not affected by this
            vulnerability.

    Determine Cisco FTD Configuration for Cisco Firepower Device Management
    (FDM) Managed Devices

    To determine if Snort 3 is configured on a device, do the following:

     1. Log in to the FTD web interface.
     2. From the main menu, choose Policies .
     3. Click the Intrusion tab.
     4. Look for the Inspection Engine version. The version will start with
        either a 2 for Snort 2 or a 3 for Snort 3.
           If the version begins with a 2 , the device is running a Snort 2
            version and is not affected by this vulnerability.
           If the version begins with a 3 , the device is running a Snort 3
            version and could be affected by this vulnerability.

    To determine if DNS reputation enforcement is enabled, do the following:

     1. Log in to the FTD web interface.
     2. From the main menu, choose Policies .
     3. Click the Access Control tab.
     4. Click the Settings gear.
     5. Look for Reputation Enforcement on DNS traffic .
           If the setting is on, the device is affected by this vulnerability.
           If the setting is off, the device is not affected by this
            vulnerability.

    Determine Cisco FTD Configuration for Cisco Defense Orchestrator Managed
    Devices

    To determine if Snort 3 is configured, do the following:

     1. Log in to the Cisco Defense Orchestrator web interface.
     2. From the Inventory menu, choose the appropriate FTD device.
     3. In the Device Details area, look for Snort Version . The version will
        start with either a 2 for Snort 2 or a 3 for Snort 3.
           If the version begins with a 2 , the device is running a Snort 2
            version and is not affected by this vulnerability.
           If the version begins with a 3 , the device is running a Snort 3
            version and could be affected by this vulnerability.

    To determine if DNS reputation enforcement is enabled, do the following:

     1. Log in to the Cisco Defense Orchestrator web interface.
     2. From the Inventory menu, choose the appropriate FTD device.
     3. In the Management area, click Policy .
     4. Click the Settings gear.
     5. Look for Reputation Enforcement on DNS traffic.
           If the setting is on, the device is affected by this vulnerability.
           If the setting is off, the device is not affected by this
            vulnerability.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Adaptive Security Appliance (ASA) Software
       FMC Software
       FTD Software that is running Snort 2
       Meraki MX Series Software
       Open source Snort 2 Project
       Open source Snort 3 Project

Workarounds

  o There are no workarounds that address this vulnerability. However, as a
    mitigation, administrators can disable DNS reputation enforcement.
    Disabling DNS reputation enforcement from the FTD CLI is not recommended
    because that process does not update the setting in the management device.
    This could cause instability in the system or unplanned reversion of the
    setting.

    To disable DNS reputation enforcement for Cisco FMC managed devices, do the
    following:

     1. Log in to the FMC web interface.
     2. From the Policies menu, choose Access Control .
     3. Choose the policy to review.
     4. Click the Edit pencil icon.
     5. Click the Advanced tab.
     6. Click the Edit pencil icon for General Settings .
     7. Uncheck the Enable reputation enforcement on DNS traffic check box to
        turn the setting off.
     8. Click OK .
     9. Deploy the change to the FTD devices.

    To disable DNS reputation enforcement for Cisco FDM managed devices, do the
    following:

     1. Log in to the FTD web interface.
     2. From the main menu, click Policies .
     3. Click the Access Control tab.
     4. Click the Settings gear.
     5. Look for the Reputation Enforcement on DNS traffic .
     6. Click the switch to turn the setting off.
     7. Click OK .

    To disable DNS Reputation Enforcement for Cisco Defense Orchestrator
    managed devices, do the following:

     1. Log in to the Cisco Defense Orchestrator web interface.
     2. From the Inventory menu, choose the appropriate FTD device.
     3. In the Management area, click Policy .
     4. Click the Settings gear.
     5. Look for the Reputation Enforcement on DNS traffic .
     6. Click the switch to turn the setting off.
     7. Click OK .
     8. Deploy the change to the FTD device.

    While these mitigations have been deployed and were proven successful in a
    test environment, customers should determine the applicability and
    effectiveness in their own environment and under their own use conditions.
    Customers should be aware that any workaround or mitigation that is
    implemented may negatively impact the functionality or performance of their
    network based on intrinsic customer deployment scenarios and limitations.
    Customers should not deploy any workarounds or mitigations before first
    evaluating the applicability to their own environment and any impact to
    such environment.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases.
    The center column indicates whether a release is affected by the
    vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability. The right column indicates whether
    a release is affected by any of the Critical or High SIR vulnerabilities
    described in this bundle and which release includes fixes for those
    vulnerabilities.

    FTD Software

    Cisco FTD     First Fixed Release        First Fixed Release for All
    Software      for This             Vulnerabilities Described in the Bundle
    Release       Vulnerability                     of Advisories
    6.2.2 and     Not vulnerable. ^2   Migrate to a fixed release.
    earlier ^1
    6.2.3         Not vulnerable. ^2   Migrate to a fixed release.
    6.3.0 ^1      Not vulnerable. ^2   Migrate to a fixed release.
    6.4.0         Not vulnerable. ^2   6.4.0.15 (May 2022)
    6.5.0 ^1      Not vulnerable. ^2   Migrate to a fixed release.
    6.6.0         Not vulnerable. ^2   6.6.5.2
    6.7.0         Migrate to a fixed   Migrate to a fixed release.
                  release. ^3
    7.0.0         7.0.2 (May 2022)     7.0.2 (May 2022)
    7.1.0         7.1.0.1              7.1.0.1

    1. Cisco FMC and FTD Software releases 6.2.2 and earlier, as well as
    releases 6.3.0 and 6.5.0, have reached end of software maintenance .
    Customers are advised to migrate to a supported release that includes the
    fix for this vulnerability.
    2. Snort 3 was first included in Cisco FTD Release 6.7.0 for Cisco FDM and
    Cisco Defense Orchestrator managed devices. Snort 3 was first released in
    Cisco FTD Release 7.0.0 for Cisco FMC managed devices.
    3. Only Cisco FDM and Cisco Defense Orchestrator managed devices are
    vulnerable in Release 6.7.0. Cisco FMC managed devices are not vulnerable
    because Snort 3 was not released in Cisco FMC managed devices until Release
    7.0.0.


    For instructions on upgrading your FTD device, see Cisco Firepower
    Management Center Upgrade Guide .

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: April 2022 Cisco ASA, FMC, and FTD Software Security
    Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-FTD-snort3-DOS-Aq38LVdM

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-APR-27  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tant
-----END PGP SIGNATURE-----