-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2546.2
        Cisco ASA and FTD Software Cryptographic TLS and SSL Driver
                      Denial of Service Vulnerability
                               12 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASA Software
                   Cisco FTD Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1873  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190710-asa-ftd-dos

Revision History:  July 12 2019: Vendor added hotfix details to the 
                                 Fixed Software section
                   July 11 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco ASA and FTD Software Cryptographic TLS and SSL Driver Denial of Service
Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190710-asa-ftd-dos

First Published: 2019 July 10 16:00 GMT

Last Updated:    2019 July 11 21:11 GMT

Version 1.1:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvp36425

CVE-2019-1873    

CWE-400

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the cryptographic driver for Cisco Adaptive Security
    Appliance Software (ASA) and Firepower Threat Defense (FTD) Software could
    allow an unauthenticated, remote attacker to cause the device to reboot
    unexpectedly.

    The vulnerability is due to incomplete input validation of a Secure Sockets
    Layer (SSL) or Transport Layer Security (TLS) ingress packet header. An
    attacker could exploit this vulnerability by sending a crafted TLS/SSL
    packet to an interface on the targeted device. An exploit could allow the
    attacker to cause the device to reload, which will result in a denial of
    service (DoS) condition.

    Note: Only traffic directed to the affected system can be used to exploit
    this vulnerability. This vulnerability affects systems configured in routed
    and transparent firewall mode and in single or multiple context mode. This
    vulnerability can be triggered by IPv4 and IPv6 traffic. A valid SSL or TLS
    session is required to exploit this vulnerability.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190710-asa-ftd-dos

Affected Products

  o 
    Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco ASA Software or FTD Software:

       ASA 5506-X
       ASA 5506-X with FirePOWER Services
       ASA 5506H-X
       ASA 5506H-X with FirePOWER Services
       ASA 5506W-X
       ASA 5506W-X with FirePOWER Services
       ASA 5508-X
       ASA 5508-X with FirePOWER Services
       ASA 5516-X
       ASA 5516-X with FirePOWER Services

    This vulnerability applies only to the ASA hardware platforms that use a
    specific cryptographic driver for SSL and TLS packet decryption and
    encryption. There are multiple features that, when enabled, cause Cisco ASA
    Software or FTD Software to process SSL/TLS packets. These features
    include, but are not limited to, the following:

       AnyConnect and Clientless SSL VPN
       HTTP server used for the management interface

    To verify whether a device running Cisco ASA Software or FTD Software could
    process SSL or TLS packets, use the show asp table socket | include SSL|
    DTLS command and verify that it returns output. When this command returns
    any output, the device is vulnerable. When this command returns empty
    output, the device is not vulnerable. The following example shows the
    output of the show asp table socket | include SSL|DTLS command from a
    device that is vulnerable:

        BSNS-ASA5505-4# show asp table socket | include SSL|DTLS
        SSL       0005aa68  LISTEN     x.x.x.x:443      0.0.0.0:*
        SSL       002d9e38  LISTEN     x.x.x.x:8443     0.0.0.0:*
        DTLS      0018f7a8  LISTEN     10.0.0.250:443   0.0.0.0:*

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       3000 Series Industrial Security Appliances (ISAs)
       7600 Series ASA Services Module
       Adaptive Security Virtual Appliance (ASAv)
       ASA 1000V Cloud Firewall
       ASA 5505 Adaptive Security Appliance
       ASA 5510 Adaptive Security Appliance
       ASA 5512-X Adaptive Security Appliance
       ASA 5515-X Adaptive Security Appliance
       ASA 5520 Adaptive Security Appliance
       ASA 5525-X Adaptive Security Appliance
       ASA 5540 Adaptive Security Appliance
       ASA 5545-X Adaptive Security Appliance
       ASA 5550 Adaptive Security Appliance
       ASA 5555-X Adaptive Security Appliance
       ASA 5580 Adaptive Security Appliance
       ASA 5585-X Adaptive Security Appliance
       ASA 5512-X with FirePOWER Services
       ASA 5515-X with FirePOWER Services
       ASA 5525-X with FirePOWER Services
       ASA 5545-X with FirePOWER Services
       ASA 5555-X with FirePOWER Services
       ASA 5585-X with FirePOWER SSP-10, SSP-20, SSP-40, or SSP-60
       Catalyst 6500 Series ASA Services Module
       Firepower 2100 Series
       Firepower 4100 Series
       FirePOWER 7000 Series Appliances
       FirePOWER 8000 Series Appliances
       Firepower 9300 Security Appliances
       Firepower Threat Defense Virtual (FTDv)
       Industrial Security Appliance 3000

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in
    the applicable table in this section. In the following table(s), the left
    column lists Cisco software releases and the right column indicates whether
    a release is affected by the vulnerability described in this advisory and
    the release that includes the fix for this vulnerability

    Cisco ASA Software

    Cisco ASA Software Release   First Fixed Release for This Vulnerability
    Prior to 9.4 ^1              9.4.4.36
    9.4                          9.4.4.36
    9.5 ^1                       9.6.4.29
    9.6                          9.6.4.29
    9.7 ^1                       9.8.4.3
    9.8                          9.8.4.3
    9.9                          9.9.2.52
    9.10                         9.10.1.22
    9.12                         9.12.2

    ^ 1 Cisco ASA Software releases prior to Release 9.4 and Cisco ASA Software
    Releases 9.5 and 9.7 have reached end of maintenance. Customers should
    migrate to a supported release that includes the fix for this
    vulnerability.

    Cisco FTD Software

    Cisco FTD Software       First Fixed Release for This Vulnerability
    Release
    6.0 ^1                   6.2.3.13
    6.0.1 ^1                 6.2.3.13
    6.1.0                    6.2.3.13
    6.2.0                    6.2.3.13
    6.2.1                    6.2.3.13
    6.2.2                    6.2.3.13
    6.2.3                    6.2.3.13
    6.3.0                    Cisco_FTD_Hotfix_AA-6.3.0.4-2 or 6.3.0.4 (August
                             2019)
    6.4.0                    6.4.0.2

    ^ 1 Cisco FTD Software releases prior to and including Release 6.0.1 have
    reached end of maintenance. Customers should migrate to a supported release
    that includes the fix for this vulnerability.

    To upgrade to a fixed release of Cisco FTD Software, customers can do one
    of the following:

       For devices that are managed by using Cisco Firepower Management Center
        (FMC), use the FMC interface to install the upgrade. After installation
        is complete, reapply the access control policy.
       For devices that are managed by using Cisco Firepower Device Manager
        (FDM), use the FDM interface to install the upgrade. After installation
        is complete, reapply the access control policy.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190710-asa-ftd-dos

Revision History

  o +---------+----------------------------+----------+--------+--------------+
    | Version |        Description         | Section  | Status |     Date     |
    +---------+----------------------------+----------+--------+--------------+
    |         | Added the hotfix           | Fixed    |        |              |
    | 1.1     | information for the FTD    | Software | Final  | 2019-July-11 |
    |         | 6.3.0 release.             |          |        |              |
    +---------+----------------------------+----------+--------+--------------+
    | 1.0     | Initial public release.    | -        | Final  | 2019-July-10 |
    +---------+----------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wpsv
-----END PGP SIGNATURE-----