-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1920
        Cisco Firepower Threat Defense Software Snort Out of Memory
                      Denial of Service Vulnerability
                               29 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Threat Defense Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20751  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-snort-dos-hd2hFgM

Comment: CVSS (Max):  8.6 CVE-2022-20751 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower Threat Defense Software Snort Out of Memory Denial of Service
Vulnerability

Priority:        High
Advisory ID:     cisco-sa-ftd-snort-dos-hd2hFgM
First Published: 2022 April 27 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvu41615
CVE Names:       CVE-2022-20751
CWEs:            CWE-770

Summary

  o A vulnerability in the Snort detection engine integration for Cisco
    Firepower Threat Defense (FTD) Software could allow an unauthenticated,
    remote attacker to cause unlimited memory consumption, which could lead to
    a denial of service (DoS) condition on an affected device.

    This vulnerability is due to insufficient memory management for certain
    Snort events. An attacker could exploit this vulnerability by sending a
    series of crafted IP packets that would generate specific Snort events on
    an affected device. A sustained attack could cause an out of memory
    condition on the affected device. A successful exploit could allow the
    attacker to interrupt all traffic flowing through the affected device. In
    some circumstances, the attacker may be able to cause the device to reload,
    resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-snort-dos-hd2hFgM

    This advisory is part of the April 2022 release of the Cisco ASA, FTD, and
    FMC Security Advisory Bundled publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: April 2022 Cisco
    ASA, FMC, and FTD Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco FTD Software and have connection logging
    enabled:

       Firepower 1000 Series
       Firepower 2100 Series
       Firepower 4100 Series

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       1000 Series Integrated Services Routers (ISRs)
       3000 Series Industrial Security Appliances (ISAs)
       4000 Series ISRs
       Adaptive Security Appliance (ASA) Software
       ASA 5500-X with FirePOWER Services
       Cloud Services Router (CSR) 1000V Series
       Firepower 9300 Series
       Firepower Management Center (FMC) Software
       Firepower NGFW Virtual (NGFWv)
       Integrated Services Virtual Routers (ISRvs)
       Meraki MX Security Appliances
       Open Source Snort 2 detection engine
       Open Source Snort 3 detection engine

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases.
    The center column indicates whether a release is affected by the
    vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability. The right column indicates whether
    a release is affected by any of the Critical or High SIR vulnerabilities
    described in this bundle and which release includes fixes for those
    vulnerabilities.

    Cisco FTD     First Fixed Release  First Fixed Release for All
    Software      for This             Vulnerabilities Described in the Bundle
    Release       Vulnerability        of Advisories
    6.2.2 and     Migrate to a fixed   Migrate to a fixed release.
    earlier ^1    release.
    6.2.3         Migrate to a fixed   Migrate to a fixed release.
                  release.
    6.3.0 ^1      Migrate to a fixed   Migrate to a fixed release.
                  release.
    6.4.0         6.4.0.15 (May 2022)  6.4.0.15 (May 2022)
    6.5.0 ^1      Migrate to a fixed   Migrate to a fixed release.
                  release.
    6.6.0         6.6.3                6.6.5.2
    6.7.0         Migrate to a fixed   Migrate to a fixed release.
                  release.
    7.0           Not vulnerable.      7.0.2 (May 2022)
    7.1           Not vulnerable.      7.1.0.1

    1. Cisco FMC and FTD Software releases 6.2.2 and earlier, as well as
    releases 6.3.0 and 6.5.0, have reached end of software maintenance .
    Customers are advised to migrate to a supported release that includes the
    fix for this vulnerability.


    For instructions on upgrading your FTD device, see Cisco Firepower
    Management Center Upgrade Guide .

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found by Sanmith Prakash of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: April 2022 Cisco ASA, FMC, and FTD Software Security
    Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-snort-dos-hd2hFgM

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-APR-27  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uOgV
-----END PGP SIGNATURE-----