-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2502
   Cisco Firepower Detection Engine IPv6 Denial of Service Vulnerability
                              5 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Detection Engine
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12244  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-fpsnort

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower Detection Engine IPv6 Denial of Service Vulnerability

High

Advisory ID:
cisco-sa-20171004-fpsnort

First Published:
2017 October 4 16:00 GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvd34776

CVSS Score:
Base 8.6

CVE-2017-12244
CWE-20

Summary

A vulnerability in the detection engine parsing of IPv6 packets for Cisco 
Firepower System Software could allow an unauthenticated, remote attacker to 
cause high CPU utilization or to cause a denial of service (DoS) condition 
because the Snort process restarts unexpectedly.

The vulnerability is due to improper input validation of the fields in the 
IPv6 extension header packet. An attacker could exploit this vulnerability by
sending a malicious IPv6 packet to the detection engine on the targeted 
device. An exploit could allow the attacker to cause a DoS condition if the 
Snort process restarts and traffic inspection is bypassed or traffic is 
dropped. This vulnerability is specific to IPv6 traffic only.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-fpsnort

Affected Products

Vulnerable Products

This vulnerability affects Cisco Firepower System Software Releases 6.0 and 
later when the software has one or more file action policies configured and is
running on any of the following Cisco products:

    3000 Series Industrial Security Appliances (ISR)
    Adaptive Security Appliance (ASA) 5500-X Series with FirePOWER Services
    Adaptive Security Appliance (ASA) 5500-X Series Next-Generation Firewalls
    Advanced Malware Protection (AMP) for Networks, 7000 Series Appliances
    Advanced Malware Protection (AMP) for Networks, 8000 Series Appliances
    FirePOWER 7000 Series Appliances
    FirePOWER 8000 Series Appliances
    Firepower Threat Defense for Integrated Services Routers (ISRs)
    Firepower 2100 Series Security Appliances
    Firepower 4100 Series Security Appliances
    Firepower 9300 Series Security Appliances
    Virtual Next-Generation Intrusion Prevention System (NGIPSv) for VMware

To determine whether any file action policies are configured in Cisco 
Firepower System Software, administrators can do the following in the 
Firepower System dashboard:

Choose Policies > Access Control > Malware and File. The dashboard 
displays a list of file action policies that are configured for the system.

Click the Report icon next to a policy to see details about the current 
saved configuration for the policy.

Each file action policy specifies a set of rules and actions that defines how
to handle files that meet specific criteria. If one or more policies specify a
Block Files, Block Malware, or Detect Files action, the system is vulnerable.
Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Cisco has confirmed that this vulnerability does not affect Cisco Firepower 
System Software Releases 5.3, 5.4.0, or 5.4.1.

Cisco has confirmed that this vulnerability does not affect the following 
Cisco products:

    Adaptive Security Appliance (ASA) Software
    Firepower Management Center
    Intrusion Prevention System (IPS) Software
    Meraki MX Security Appliances
    Snort IPS for Integrated Services Routers (ISRs)
    Sourcefire 3D System Appliances

Details

This vulnerability can cause the Snort process to restart. While the Snort 
process is restarting, Snort detection could be bypassed or all network 
traffic inspection could fail. The behavior is platform and configuration 
dependent.

Firepower Platforms

Firepower platforms will exhibit the following behaviors:

Passive and bypass interfaces will bypass Snort inspection and traffic 
will pass through the device.

Routed, switched, and non-bypass interfaces will drop the traffic and it 
will not pass through the device.

Firepower Threat Defense (FTD) will drop the traffic and it will not pass
through the device.

Adaptive Security Appliance (ASA) 5500-X Series with FirePOWER Services

If the ASA release supports the CLI command sfr fail-open and this command is
configured, traffic will bypass Snort and not be dropped.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license: 
https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco TAC: 
https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

Customers should upgrade to an appropriate release as indicated in the table 
in this section. To help ensure a complete upgrade solution, consider that 
this advisory is part of a collection that includes the following advisories:
cisco-sa-20171004-fpsnort: Cisco Firepower Detection Engine IPv6 Denial of 
Service Vulnerability cisco-sa-20171004-ftd: Cisco Firepower Detection Engine
SSL Decryption Memory Consumption Denial of Service Vulnerability

In the following table, the left column lists major releases of Cisco 
software. The center column indicates whether a major release is affected by 
the vulnerability described in this advisory and the first minor release that
includes the fix for this vulnerability. The right column indicates whether a
major release is affected by all the vulnerabilities described in this 
collection of advisories and the current recommended release for those 
vulnerabilities.

Cisco 		First Fixed 			Recommended Release for This 
Firepower 	Release for This 		Vulnerability and All 
System 		Vulnerability			Vulnerabilities Described in the 
Software  	   	 			Collection of Advisories

Prior to 6.0   	Not vulnerable    		N/A
6.0.1 		6.0.1.4 (future release)    	6.2.0.2
6.1.0 		6.1.0.3 			6.1.0.6 (future release) or 6.2.0.2
6.2.0 		6.2.0.2 			6.2.0.3
6.2.1 		Vulnerable; migrate 		6.2.2
		to 6.2.2    	
6.2.2 		Not vulnerable    		6.2.2

To upgrade the Firepower System Software, use one of the following methods:

When using Firepower Management Center (FMC) to upgrade the software, 
customers should install the fixed release of the software and reapply the 
access control policy after the installation. The Snort version installed is 
dependent on the FMC software release.

When using Adaptive Security Device Manager (ASDM) or Firepower Device 
Manager (FDM) to upgrade the software, customers should upgrade to the fixed 
release of the software and reapply the access control policy after the 
installation.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during resolution of a Cisco TAC support case.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-fpsnort

Revision History

Version Description 		Section 	Status 	Date
1.0 Initial public release. 	-		Final 	2017-October-04

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NZ/S
-----END PGP SIGNATURE-----