-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.6386
     Multiple Cisco Products Snort FTP Inspection Bypass Vulnerability
                              2 November 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Open Source Snort 2 and 3
                   FirePOWER Services and Firepower Threat Defense Products
                   Cisco IOS XE Products
                   Cisco Meraki Products
                   Cyber Vision
                   Umbrella Secure Internet Gateway
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20071  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-ftd-zXYtnjOM

Comment: CVSS (Max):  5.8 CVE-2023-20071 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple Cisco Products Snort FTP Inspection Bypass Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-snort-ftd-zXYtnjOM
First Published: 2023 November 1 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwb69096 CSCwd09631 CSCwd83613 CSCwe02137 CSCwe57521
CVE Names:       CVE-2023-20071

Summary

  o Multiple Cisco products are affected by a vulnerability in the Snort
    detection engine that could allow an unauthenticated, remote attacker to
    bypass the configured policies on an affected system.

    This vulnerability is due to a flaw in the FTP module of the Snort
    detection engine. An attacker could exploit this vulnerability by sending
    crafted FTP traffic through an affected device. A successful exploit could
    allow the attacker to bypass FTP inspection and deliver a malicious
    payload.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-ftd-zXYtnjOM

    This advisory is part of the November 2023 release of the Cisco ASA, FTD,
    and FMC Security Advisory Bundled publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: November 2023
    Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    For information about which products were vulnerable at the time of
    publication, see the following sections.

    Impact to Open Source Snort

    At the time of publication, this vulnerability affected Open Source Snort 2
    and Open Source Snort 3.

    For information about which Snort releases are vulnerable, see the Fixed
    Software section of this advisory. For more information on Snort, see the
    Snort website .

    Impact to Cisco FirePOWER Services and Firepower Threat Defense Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable release of Cisco software:

       FirePOWER Services - All platforms
       Firepower Threat Defense (FTD) Software - All platforms

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Impact to Cisco IOS XE Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a release earlier than the first fixed
    release of Cisco Unified Threat Defense (UTD) Snort Intrusion Prevention
    System (IPS) Engine for Cisco IOS XE Software or Cisco UTD Engine for Cisco
    IOS XE SD-WAN Software:

       1000 Series Integrated Services Routers (ISRs)
       4000 Series Integrated Services Routers (ISRs)
       Catalyst 8000V Edge Software
       Catalyst 8200 Series Edge Platforms
       Catalyst 8300 Series Edge Platforms
       Catalyst 8500L Series Edge Platform
       Cloud Services Routers 1000V Series
       Integrated Services Virtual Router (ISRv)

    Note: UTD is not installed on these devices by default. If the UTD file is
    not installed, the device is not vulnerable.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine Whether UTD Is Enabled

    To determine whether UTD is enabled on a device, issue the show utd engine
    standard status command and check for a Yes under Running . If there is no
    output, the device is not affected. The following output example shows a
    device that has UTD enabled:

        Router# show utd engine standard status 
        Engine version       : 1.0.19_SV2.9.16.1_XE17.3
        Profile              : Cloud-Low
        System memory        :
                     Usage  : 6.00 %
                     Status : Green
        Number of engines    : 1


        Engine        Running    Health     Reason
        ===========================================
        Engine(#1):   Yes        Green      None
        =======================================================

        .
        .
        .

    Impact to Cisco Meraki Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable release of Cisco software:

       Meraki MX64 and MX64W Appliances
       Meraki MX65 and MX65W Appliances
       Meraki MX67, MX67C and MX67W Appliances
       Meraki MX68, MX68W and MX68WC Appliances
       Meraki MX75 Appliances
       Meraki MX84 Appliances
       Meraki MX85 Appliances
       Meraki MX95 Appliances
       Meraki MX100 Appliances
       Meraki MX105 Appliances
       Meraki MX250 Appliances
       Meraki MX400 Appliances
       Meraki MX450 Appliances
       Meraki MX600 Appliances

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Impact to Other Cisco Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable release of Cisco software:

       Cyber Vision
       Umbrella Secure Internet Gateway (SIG)

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Adaptive Security Appliance (ASA) Software
       Catalyst 8500 Series Edge Platforms
       Firepower Management Center (FMC) Software
       Meraki vMX
       Meraki Z1 Appliances
       Meraki Z3 Series Appliances

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information on which Snort and Cisco software releases were vulnerable
    at the time of publication, see the sections below.

    Cisco Firepower and FTD Software

    The Cisco Software Checker does not discriminate between Cisco FTD devices
    that are configured with Snort 2 and Snort 3. For configuration-dependent
    fixed and vulnerable information, see the table below. For
    configuration-independent fixed and vulnerable information, see the Cisco
    Software Checker.

    Configuration-Dependent Information

    In the following table(s), the left column lists Cisco software releases.
    The middle column indicates whether a Cisco FTD Software release that is
    configured for Snort 2 is affected by the vulnerability that is described
    in this advisory and the first release that includes the fix for that
    vulnerability. The right column indicates whether an Cisco FTD Software
    release that is configured for Snort 3 is affected by the vulnerability
    that is described in this advisory and the first release that includes the
    fix for that vulnerability.

    Customers are advised to upgrade to an appropriate fixed software release 
    as indicated in this section.

    Cisco FTD Software      CSCwd83613               CSCwb69096
    Release
    6.3 and earlier         Migrate to a fixed       Not affected.
                            release.
    6.4                     6.4.0.17                 Not affected.
    6.5                     Migrate to a fixed       Not affected.
                            release.
    6.6                     Migrate to a fixed       Not affected.
                            release.
    6.7                     Migrate to a fixed       Migrate to a fixed
                            release.                 release. ^1
    7.0                     7.0.6                    7.0.5
    7.1                     Migrate to a fixed       7.1.0.3
                            release.
    7.2                     7.2.4                    7.2.1
    7.3                     7.3.1.2 (Mar 2024)       Not vulnerable.

    1. The Snort 3 configuration option is only available for devices managed
    by Cisco FDM in Cisco FTD Release 6.7.


    Cisco ASA, FMC, and FTD Software

    To help customers determine their exposure to vulnerabilities in Cisco ASA,
    FMC, and FTD Software, Cisco provides the Cisco Software Checker . This
    tool identifies any Cisco security advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    that are described in each advisory ("First Fixed"). If applicable, the
    tool also returns the earliest release that fixes all the vulnerabilities
    that are described in all the advisories that the Software Checker
    identifies ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to search for
    vulnerabilities that affect a specific software release. To use the form,
    follow these steps:

     1. Choose which advisories the tool will search-all advisories, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        only this advisory.
     2. Choose the appropriate software.
     3. Choose the appropriate platform.
     4. Enter a release number-for example, 9.16.2.11 for Cisco ASA Software or
        6.6.7 for Cisco FTD Software.
     5. Click Check .
    [2                   ] [                    ] [Critical,High,Medium] 
    [Only this advisory              ] [Cisco ASA Software] 
    [Any Platform                                    ]

    [                    ] [Check]

    
    For instructions on upgrading your FTD device, see Cisco Firepower
    Management Center Upgrade Guide .


    Additional Resources

    For help determining the best Cisco ASA, FTD, or FMC Software release, see
    the following Recommended Releases documents. If a security advisory
    recommends a later release, Cisco recommends following the advisory
    guidance.

    Cisco ASA Compatibility
    Cisco Secure Firewall ASA Upgrade Guide
    Cisco Secure Firewall Threat Defense Compatibility Guide

    Other Platforms

    At the time of publication, the release information in the following table
    (s) was accurate.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability that is
    described in this advisory and which release included the fix for this
    vulnerability.

    Cyber Vision: CSCwd09631

    Cisco Cyber Vision Release           First Fixed Release
    3.2.4 and earlier                    Migrate to a fixed release.
    4.0                                  Migrate to a fixed release.
    4.1                                  4.1.3

    UTD Software: CSCwe57521

    Cisco UTD Software Release                  First Fixed Release
    17.3                                        17.3.8
    17.6                                        17.6.6
    17.9                                        17.9.4
    17.11                                       17.11.1a
    17.12                                       17.12.1a

    Meraki MX Security Appliances

    Cisco Meraki MX Security Appliances   First Fixed Release
    Release
    MX15 and earlier                      Migrate to a fixed release.
    MX16                                  Hot fix available for MX 16.6.6 and
                                          later.
    MX17                                  Hot fix available for MX 17.0 and
                                          later.
    MX18                                  Hot fix available for MX 18.1 and
                                          later.

    Note: No fixes will be provided for the MX64 and MX65 platforms.

    Open Source Snort Software

    Snort Release                  First Fixed Release
    Snort 2                        Migrate to Snort 3.
    Snort 3                        3.1.32.0

    Umbrella SIG

    Cisco has addressed this vulnerability in Cisco Umbrella SIG, which is
    cloud based. No user action is required.

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o Cisco Event Response: November 2023 Cisco ASA, FMC, and FTD Software
    Security Advisory Bundled Publication

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-ftd-zXYtnjOM

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-NOV-01  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=xz3+
-----END PGP SIGNATURE-----