-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1917
  Cisco Firepower Threat Defense Software Denial of Service Vulnerability
                               29 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Threat Defense Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20757  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-JnnJm4wB

Comment: CVSS (Max):  8.6 CVE-2022-20757 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower Threat Defense Software Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-ftd-dos-JnnJm4wB
First Published: 2022 April 27 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwa14485
CVE Names:       CVE-2022-20757
CWEs:            CWE-770

Summary

  o A vulnerability in the connection handling function in Cisco Firepower
    Threat Defense (FTD) Software could allow an unauthenticated, remote
    attacker to cause a denial of service (DoS) condition on an affected
    device.

    This vulnerability is due to improper traffic handling when platform limits
    are reached. An attacker could exploit this vulnerability by sending a high
    rate of UDP traffic through an affected device. A successful exploit could
    allow the attacker to cause all new, incoming connections to be dropped,
    resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-JnnJm4wB

    This advisory is part of the April 2022 release of the Cisco ASA, FTD, and
    FMC Security Advisory Bundled publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: April 2022 Cisco
    ASA, FMC, and FTD Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco devices if they are running a vulnerable
    release of Cisco FTD Software and are configured to send traffic to Snort2
    or Snort3 for further evaluation when a matching blocking rule is
    encountered.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability. However,
    administrators may reduce the scope of this vulnerability by not sending
    traffic to Snort.

    While this mitigation has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases.
    The center column indicates whether a release is affected by the
    vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability. The right column indicates whether
    a release is affected by any of the Critical or High SIR vulnerabilities
    described in this bundle and which release includes fixes for those
    vulnerabilities.

    FTD Software

    Cisco    First Fixed Release for This Vulnerability        First Fixed
    FTD                                                        Release for All
    Software                                                   Vulnerabilities
    Release                                                    Described in the
                                                               Bundle of
                                                               Advisories
    6.2.2
    and      Migrate to a fixed release.                       Migrate to a
    earlier                                                    fixed release.
    ^1
    6.2.3    Migrate to a fixed release.                       Migrate to a
                                                               fixed release.
    6.3.0 ^1 Migrate to a fixed release.                       Migrate to a
                                                               fixed release.
    6.4.0    6.4.0.15 (May 2022)                               6.4.0.15 (May
                                                               2022)
    6.5.0 ^1 Migrate to a fixed release.                       Migrate to a
                                                               fixed release.
    6.6.0    6.6.5.2                                           6.6.5.2
             Cisco_FTD_Hotfix_AA-6.7.0.4-2.sh.REL.tar
    6.7.0    Cisco_FTD_SSP_FP1K_Hotfix_AA-6.7.0.4-2.sh.REL.tar Migrate to a
             Cisco_FTD_SSP_FP2K_Hotfix_AA-6.7.0.4-2.sh.REL.tar fixed release.
             Cisco_FTD_SSP_Hotfix_AA-6.7.0.4-2.sh.REL.tar
    7.0.0    7.0.2 (May 2022)                                  7.0.2 (May 2022)
    7.1.0    7.1.0.1                                           7.1.0.1

    1. Cisco FMC and FTD Software releases 6.2.2 and earlier, as well as
    releases 6.3.0 and 6.5.0, have reached end of software maintenance .
    Customers are advised to migrate to a supported release that includes the
    fix for this vulnerability.


    For instructions on upgrading your FTD device, see Cisco Firepower
    Management Center Upgrade Guide .

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: April 2022 Cisco ASA, FMC, and FTD Software Security
    Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-JnnJm4wB

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-APR-27  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Yo8y
-----END PGP SIGNATURE-----