Summary

  • A vulnerability in the internal packet processing of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Firewalls could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.This vulnerability is due to improper handling of certain packets when they are sent to the inspection engine. An attacker could exploit this vulnerability by sending a series of crafted packets to an affected device. A successful exploit could allow the attacker to deplete all 9,472 byte blocks on the device, resulting in traffic loss across the device or an unexpected reload of the device. If the device does not reload on its own, a manual reload of the device would be required to recover from this state.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-intrusion-dos-DfT7wyGCThis advisory is part of the November 2023 release of the Cisco ASA, FTD, and FMC Security Advisory Bundled publication. For a complete list of the advisories and links to them, see Cisco Event Response: November 2023 Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication.

Affected Products

  • Vulnerable ProductsThis vulnerability affects Cisco Firepower 2100 Series Firewalls if they are running a vulnerable release of Cisco FTD Software and have any of the following features enabled:
    • Intrusion Policies
    • Malware and File Policies
    • Security Intelligence
    • URL Filtering
    For information about which Cisco software releases are vulnerable, see the Fixed Software section of this advisory.Determine the Device ConfigurationTo determine whether any of the affected features are enabled on a device, see the appropriate chapters in one of the following configuration guides:For Cisco FTD Devices Managed by Cisco Firepower Management Center (FMC)For Standalone Cisco FTD Devices Using Cisco Firepower Device Manager (FDM)Products Confirmed Not VulnerableOnly products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.Cisco has confirmed that this vulnerability does not affect the following Cisco products:
    • Adaptive Security Appliance (ASA) Software
    • Firepower Management Center (FMC) Software
    • Next-Generation Intrusion Prevention System (NGIPS)

Indicators of Compromise

  • A free count (CNT) of zero for the 9,472 byte blocks in the output of the show blocks CLI command can indicate successful exploitation of this vulnerability, as shown in the following example:> show blocks
    SIZE MAX LOW CNT 0 2700 2700 2700 4 100 100 100 80 1747 1746 1747 256 4148 4142 4143 1550 6234 6231 6232 2048 100 100 100 2560 164 164 164 4096 100 100 100 8192 100 100 100 9472 24000 0 0 16384 100 100 100 65536 16 11 16 In Cisco FTD Software releases 7.0.1 and later, a non-zero FAILED count for the 9,472 byte blocks in the output of the show blocks CLI command, along with a free count (CNT) of zero, can indicate successful exploitation of this vulnerability, as shown in the following example:> show blocks
    SIZE MAX LOW CNT FAILED 0 2700 2699 2700 0 4 100 100 100 0 80 1000 998 1000 0 256 5784 5647 5679 0 1550 6234 6214 6232 0 2048 100 100 100 0 2560 164 164 164 0 4096 100 100 100 0 8192 100 100 100 0 9472 10000 0 0 398788 16384 100 100 100 0 65664 16 16 16 0 Customers who encounter the above indicators of compromise on their device should contact their support organization to determine whether this state is the result of successful exploitation of this vulnerability.

Workarounds

  • There are no workarounds that address this vulnerability.

Fixed Software

  • Cisco has released free software updates that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.htmlAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.The Cisco Support and Downloads page on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.Customers Without Service ContractsCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.htmlCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.Cisco ASA, FMC, and FTD SoftwareTo help customers determine their exposure to vulnerabilities in Cisco ASA, FMC, and FTD Software, Cisco provides the Cisco Software Checker. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities that are described in all the advisories that the Software Checker identifies (“Combined First Fixed”).To use the tool, go to the Cisco Software Checker page and follow the instructions. Alternatively, use the following form to search for vulnerabilities that affect a specific software release. To use the form, follow these steps:
    1. Choose which advisories the tool will search-all advisories, only advisories with a Critical or High Security Impact Rating (SIR), or only this advisory.
    2. Choose the appropriate software.
    3. Choose the appropriate platform.
    4. Enter a release number-for example, 9.16.2.11 for Cisco ASA Software or 6.6.7 for Cisco FTD Software.
    5. Click Check.

Source:

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-intrusion-dos-DfT7wyGC