-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.6373
       Cisco Firepower Management Center Software Log API Denial of
                           Service Vulnerability
                              2 November 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Management Center Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20155  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-logview-dos-AYJdeX55

Comment: CVSS (Max):  7.5 CVE-2023-20155 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower Management Center Software Log API Denial of Service
Vulnerability

Priority:        High
Advisory ID:     cisco-sa-fmc-logview-dos-AYJdeX55
First Published: 2023 November 1 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwe51893
CVE Names:       CVE-2023-20155

Summary

  o A vulnerability in a logging API in Cisco Firepower Management Center (FMC)
    Software could allow an unauthenticated, remote attacker to cause the
    device to become unresponsive or trigger an unexpected reload. This
    vulnerability could also allow an attacker with valid user credentials, but
    not Administrator privileges, to view a system log file that they would not
    normally have access to.

    This vulnerability is due to a lack of rate-limiting of requests that are
    sent to a specific API that is related to an FMC log. An attacker could
    exploit this vulnerability by sending a high rate of HTTP requests to the
    API. A successful exploit could allow the attacker to cause a denial of
    service (DoS) condition due to the FMC CPU spiking to 100 percent
    utilization or to the device reloading. CPU utilization would return to
    normal if the attack traffic was stopped before an unexpected reload was
    triggered.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-logview-dos-AYJdeX55

    This advisory is part of the November 2023 release of the Cisco ASA, FTD,
    and FMC Security Advisory Bundled publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: November 2023
    Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco FMC Software in the default configuration.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco Adaptive
    Security Appliance (ASA) Software or Cisco Firepower Threat Defense (FTD)
    Software.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco ASA, FMC, and FTD Software

    To help customers determine their exposure to vulnerabilities in Cisco ASA,
    FMC, and FTD Software, Cisco provides the Cisco Software Checker . This
    tool identifies any Cisco security advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    that are described in each advisory ("First Fixed"). If applicable, the
    tool also returns the earliest release that fixes all the vulnerabilities
    that are described in all the advisories that the Software Checker
    identifies ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to search for
    vulnerabilities that affect a specific software release. To use the form,
    follow these steps:

     1. Choose which advisories the tool will search-all advisories, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        only this advisory.
     2. Choose the appropriate software.
     3. Choose the appropriate platform.
     4. Enter a release number-for example, 9.16.2.11 for Cisco ASA Software or
        6.6.7 for Cisco FTD Software.
     5. Click Check .
    [2                   ] [                    ] [Critical,High,Medium] 
    [Only this advisory              ] [Cisco ASA Software] 
    [Any Platform                                    ]

    [                    ] [Check]

    
    Additional Resources

    For help determining the best Cisco ASA, FTD, or FMC Software release, see
    the following Recommended Releases documents. If a security advisory
    recommends a later release, Cisco recommends following the advisory
    guidance.

    Cisco ASA Compatibility
    Cisco Secure Firewall ASA Upgrade Guide
    Cisco Secure Firewall Threat Defense Compatibility Guide

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Dinesh Kumar V. K. of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o Cisco Event Response: November 2023 Cisco ASA, FMC, and FTD Software
    Security Advisory Bundled Publication

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-logview-dos-AYJdeX55

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-NOV-01  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZUMNRMkNZI30y1K9AQh2dBAApFqWCPIIYVkPlBrz3mVYw5C0PdTqI5F8
NQJcuuSQPaHGHogz2yJnapBE9KJBNe0ptwFznli16l5O6zPr2GwirkxAScp99fIm
tiaswOyc2v9gQ7qfmz6yE4uBPs6La98tsMFoyIAODUlCka4dlQDlY/MYveIDyQB6
X656nUfJgRUs8GYCe4ilCboWtev4LYxl6jtJ7PqXND0j0lYIG6tue5nNP5f4o1eq
B9BjE5BMqkwimkjV2JR/CTOk6zz0GnKzbXfrLuCVrK6HcnD3BLci6LfVXiUbWwIK
GmIA5YKOkmsWFWtDGKeCNRGb7iXQKjTbLPo4z0NE4ngmWz7FVRvaFM2seKAjvWMO
u651NHRD73z3gRL0E8Mhs7Z9KmHkHnmAN77m7Ges4Fk80kJKHidNt/FfxU/HMz8Z
tx9wS7v2A2GHQP2pnkm2MliXpLA/juTjuNgXoMPcUBp8FyU4ihPJJmDtNo5u6KOg
1iWyXf5KZEruixxu4oMcmZ1px99wkgXhg1E1TkBbV37nNeXSSHEqQIkzOGyd2fMd
Bm+aARD2BVAGwsCJuuI29Efked/aLGiDk77i/bBSLGO/SzKV5OcrVoVcwbWQ7hn3
qk9C8GCzGuWuGuWwAcok2QpBPa4BRSjuQPMLUHiFiAtwO83guAT7hhzP28ejBkLm
x1wNBftfzKA=
=LeOt
-----END PGP SIGNATURE-----