Operating System:

[Cisco]

Published:

02 November 2023

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.6379
        Cisco Firepower Threat Defense Software Snort 3 Geolocation
                      IP Filter Bypass Vulnerability
                              2 November 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Threat Defense Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20267  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftdsnort3sip-bypass-LMz2ThKn

Comment: CVSS (Max):  4.0 CVE-2023-20267 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower Threat Defense Software Snort 3 Geolocation IP Filter Bypass
Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-ftdsnort3sip-bypass-LMz2ThKn
First Published: 2023 November 1 16:00 GMT
Version 1.0:     Final
Workarounds:     Yes
Cisco Bug IDs:   CSCwe69833
CVE Names:       CVE-2023-20267

Summary

  o A vulnerability in the IP geolocation rules of Snort 3 could allow an
    unauthenticated, remote attacker to potentially bypass IP address
    restrictions.

    This vulnerability exists because the configuration for IP geolocation
    rules is not parsed properly. An attacker could exploit this vulnerability
    by spoofing an IP address until they bypass the restriction. A successful
    exploit could allow the attacker to bypass location-based IP address
    restrictions.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftdsnort3sip-bypass-LMz2ThKn

    This advisory is part of the November 2023 release of the Cisco ASA, FTD,
    and FMC Security Advisory Bundled publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: November 2023
    Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco FTD Software
    if it was running a vulnerable release and had the Snort 3 detection engine
    configured with a geolocation inspection policy.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine Cisco FTD Software Snort Configuration

    To determine if Snort 3 is running on Cisco FTD Software, see Determine the
    Active Snort Version that Runs on Firepower Threat Defense (FTD) . Snort 3
    has to be active for this vulnerability to be exploited.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    products:

       Cisco Adaptive Security Appliance (ASA) Software
       Cisco Firepower Management Center (FMC) Software
       Open Source Snort 2
       Open Source Snort 3

Details

  o Exploitation of this vulnerability could allow an attacker to bypass
    protections that are provided by an ACL that is applied on an affected
    device. The overall impact of exploitation is organization specific because
    it depends on the importance of the assets that the ACL was supposed to
    protect. Customers should evaluate how exploitation of this vulnerability
    would impact their network and proceed according to their own
    vulnerability-handling and remediation processes.

Indicators of Compromise

  o The Cisco Security Indicators of Compromise Reference Guide lists commonly
    observed IoCs, which can help identify devices that may have been impacted
    by the vulnerability disclosed in this Cisco security advisory.

Workarounds

  o There is a workaround that addresses this vulnerability.

    In the geolocation configuration file, configure a non-critical IP
    exclusion range as the last entry. This entry will be ignored.

    While this workaround has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco ASA, FMC, and FTD Software

    To help customers determine their exposure to vulnerabilities in Cisco ASA,
    FMC, and FTD Software, Cisco provides the Cisco Software Checker . This
    tool identifies any Cisco security advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    that are described in each advisory ("First Fixed"). If applicable, the
    tool also returns the earliest release that fixes all the vulnerabilities
    that are described in all the advisories that the Software Checker
    identifies ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to search for
    vulnerabilities that affect a specific software release. To use the form,
    follow these steps:

     1. Choose which advisories the tool will search-all advisories, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        only this advisory.
     2. Choose the appropriate software.
     3. Choose the appropriate platform.
     4. Enter a release number-for example, 9.16.2.11 for Cisco ASA Software or
        6.6.7 for Cisco FTD Software.
     5. Click Check .
    [2                   ] [                    ] [Critical,High,Medium] 
    [Only this advisory              ] [Cisco ASA Software] 
    [Any Platform                                    ]

    [                    ] [Check]

    
    For instructions on upgrading your FTD device, see Cisco Firepower
    Management Center Upgrade Guide .


    Additional Resources

    For help determining the best Cisco ASA, FTD, or FMC Software release, see
    the following Recommended Releases documents. If a security advisory
    recommends a later release, Cisco recommends following the advisory
    guidance.

    Cisco ASA Compatibility
    Cisco Secure Firewall ASA Upgrade Guide
    Cisco Secure Firewall Threat Defense Compatibility Guide

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o Cisco Event Response: November 2023 Cisco ASA, FMC, and FTD Software
    Security Advisory Bundled Publication

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftdsnort3sip-bypass-LMz2ThKn

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-NOV-01  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=66To
-----END PGP SIGNATURE-----