-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0530
  Cisco Firepower 9000 Series Firepower 2-Port 100G Double-Width Network
            Module Queue Wedge Denial of Service Vulnerability
                             21 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower 9000
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1700  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-firpwr-dos

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Firepower 9000 Series Firepower 2-Port 100G Double-Width Network Module
Queue Wedge Denial of Service Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190220-firpwr-dos

First Published: 2019 February 20 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvn57812

CVE-2019-1700    

CWE-399

CVSS Score:
6.1  AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in field-programmable gate array (FPGA) ingress buffer
    management for the Cisco Firepower 9000 Series with the Cisco Firepower
    2-port 100G double-width network module (PID: FPR9K-DNM-2X100G) could
    allow an unauthenticated, adjacent attacker to cause a denial of service
    (DoS) condition. Manual intervention may be required before a device will
    resume normal operations.

    The vulnerability is due to a logic error in the FPGA related to the
    processing of different types of input packets. An attacker could exploit
    this vulnerability by being on the adjacent subnet and sending a crafted
    sequence of input packets to a specific interface on an affected device. A
    successful exploit could allow the attacker to cause a queue wedge
    condition on the interface. When a wedge occurs, the affected device will
    stop processing any additional packets that are received on the wedged
    interface.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190220-firpwr-dos

Affected Products

  o Vulnerable Products

    This vulnerability is specific to the Cisco Firepower 9000 Series with the
    Cisco Firepower 2-port 100G double-width network module installed, which
    is PID FPR9K-DNM-2X100G. The fix for this vulnerability is not an FXOS
    Software upgrade; it is an FPGA firmware upgrade.
	
	
	


    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 2100 Series
       Firepower 4100 Series

Indicators of Compromise

  o On devices where this vulnerability is exploited, the input discard or
    overrrun interface counters will increase exponentially. The administrator
    can check for this condition by using the show interface command at the
    CLI. When one or both of these counters increment, this is an indication
    that no traffic is being processed on the interface.

        Fp9000(fxos)# show interface eth2/1
        Ethernet2/1 is up
        Dedicated Interface
          Hardware: 100000 Ethernet, address: 70db.9819.a7b4 (bia 70db.9819.a7b4)
          Description: U: Uplink
          .
          .
          .

          RX
            0 unicast packets  425 multicast packets  0 broadcast packets
            425 input packets  57370 bytes
            0 jumbo packets  0 storm suppression bytes
            0 runts  0 giants  0 CRC  0 no buffer
            0 input error  0 short frame  0 overrun   0 underrun  0 ignored
            0 watchdog  0 bad etype drop  0 bad proto drop  0 if down drop
            0 input with dribble  425 input discard 
            0 Rx pause

    The device may need to be rebooted to clear this condition. Contact the
    Cisco Technical Assistance Center (TAC) for further assistance.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o This vulnerability is fixed by an upgrade to the FPGA firmware. Customers
    are advised to follow the procedure outlined in the Firmware Upgrade
    section of the Cisco Firepower 4100/9300 FXOS CLI Configuration Guide.

    This procedure works for FXOS Software Releases 2.2.2 or later. A customer
    on an earlier release should upgrade to Software Release 2.2.2 (or later)
    or contact the Cisco TAC for assistance.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the
    Cisco Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190220-firpwr-dos

Revision History

  o 
    +----------+--------------------------+----------+--------+-------------------+
    | Version  |       Description        | Section  | Status |       Date        |
    +----------+--------------------------+----------+--------+-------------------+
    | 1.0      | Initial public release.  | --        | Final  | 2019-February-20  |
    +----------+--------------------------+----------+--------+-------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=f5wU
-----END PGP SIGNATURE-----