-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.6375
  Cisco Firepower Threat Defense Software SMB Protocol Snort 3 Detection
             Engine Bypass and Denial of Service Vulnerability
                              2 November 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Threat Defense Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20270  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-smbsnort3-dos-pfOjOYUV

Comment: CVSS (Max):  5.8 CVE-2023-20270 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower Threat Defense Software SMB Protocol Snort 3 Detection Engine
Bypass and Denial of Service Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-ftd-smbsnort3-dos-pfOjOYUV
First Published: 2023 November 1 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwe19286
CVE Names:       CVE-2023-20270

Summary

  o A vulnerability in the interaction between the Server Message Block (SMB)
    protocol preprocessor and the Snort 3 detection engine for Cisco Firepower
    Threat Defense (FTD) Software could allow an unauthenticated, remote
    attacker to bypass the configured policies or cause a denial of service
    (DoS) condition on an affected device.

    This vulnerability is due to improper error-checking when the Snort 3
    detection engine is processing SMB traffic. An attacker could exploit this
    vulnerability by sending a crafted SMB packet stream through an affected
    device. A successful exploit could allow the attacker to cause the Snort
    process to reload, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-smbsnort3-dos-pfOjOYUV

    This advisory is part of the November 2023 release of the Cisco ASA, FTD,
    and FMC Security Advisory Bundled publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: November 2023
    Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco devices if
    they were running Cisco FTD Software Release 7.1.0 or later and if they
    were configured with an SMB policy that invokes the Snort 3 detection
    engine.

    For more information about which Cisco software releases are vulnerable,
    see the Fixed Software section of this advisory.

    Determine the Snort 3 Configuration

    To determine whether Snort 3 is running on Cisco FTD Software, see
    Determine the Active Snort Version that Runs on Firepower Threat Defense
    (FTD) . Snort 3 must be active for this vulnerability to be exploited.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Adaptive Security Appliance (ASA) Software
       Firepower Management Center (FMC) Software
       Open Source Snort 2
       Open Source Snort 3

Details

  o The following Cisco FTD Software Snort 3 configuration parameters govern
    how traffic is handled if the Snort 3 process restarts, which could change
    how SMB traffic is handled during an exploit of this vulnerability:

       Snort Fail Open
       snort preserve-connection

    For additional information, see the Firepower Management Center
    Configuration Guide .

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco ASA, FMC, and FTD Software

    To help customers determine their exposure to vulnerabilities in Cisco ASA,
    FMC, and FTD Software, Cisco provides the Cisco Software Checker . This
    tool identifies any Cisco security advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    that are described in each advisory ("First Fixed"). If applicable, the
    tool also returns the earliest release that fixes all the vulnerabilities
    that are described in all the advisories that the Software Checker
    identifies ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to search for
    vulnerabilities that affect a specific software release. To use the form,
    follow these steps:

     1. Choose which advisories the tool will search-all advisories, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        only this advisory.
     2. Choose the appropriate software.
     3. Choose the appropriate platform.
     4. Enter a release number-for example, 9.16.2.11 for Cisco ASA Software or
        6.6.7 for Cisco FTD Software.
     5. Click Check .
    [2                   ] [                    ] [Critical,High,Medium] 
    [Only this advisory              ] [Cisco ASA Software] 
    [Any Platform                                    ]

    [                    ] [Check]

    
    For instructions on upgrading your FTD device, see Cisco Firepower
    Management Center Upgrade Guide .


    Additional Resources

    For help determining the best Cisco ASA, FTD, or FMC Software release, see
    the following Recommended Releases documents. If a security advisory
    recommends a later release, Cisco recommends following the advisory
    guidance.

    Cisco ASA Compatibility
    Cisco Secure Firewall ASA Upgrade Guide
    Cisco Secure Firewall Threat Defense Compatibility Guide

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o Cisco Event Response: November 2023 Cisco ASA, FMC, and FTD Software
    Security Advisory Bundled Publication

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-smbsnort3-dos-pfOjOYUV

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-NOV-01  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=KPgn
-----END PGP SIGNATURE-----