
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
-
A vulnerability in the detection engine parsing of Pragmatic General Multicast (PGM) protocol packets for Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to the Snort process unexpectedly restarting.
The vulnerability is due to improper input validation of the fields in the PGM protocol packet. An attacker could exploit this vulnerability by sending a crafted PGM packet to the detection engine on the targeted device. An exploit could allow the attacker to cause a DoS condition if the Snort process restarts and traffic inspection is bypassed or traffic is dropped.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-fpsnort
-
Vulnerable Products
This vulnerability affects Cisco Firepower System Software that has one or more file action policies configured and is running on any of the following Cisco products:
- Adaptive Security Appliance (ASA) 5500-X Series with FirePOWER Services
- Adaptive Security Appliance (ASA) 5500-X Series Next-Generation Firewalls
- Advanced Malware Protection (AMP) for Networks, 7000 Series Appliances
- Advanced Malware Protection (AMP) for Networks, 8000 Series Appliances
- Firepower 4100 Series Security Appliances
- FirePOWER 7000 Series Appliances
- FirePOWER 8000 Series Appliances
- Firepower 9300 Series Security Appliances
- FirePOWER Threat Defense for Integrated Services Routers (ISRs)
- Industrial Security Appliance 3000
- Sourcefire 3D System Appliances
- Virtual Next-Generation Intrusion Prevention System (NGIPSv) for VMware
- Choose Policies > Access Control > Malware and File. The dashboard displays a list of file action policies that are configured for the system.
- Click the Report icon next to a policy to see details about the current saved configuration for the policy.
This vulnerability also affects the open source Snort project. For more information, see the Snort website.Products Confirmed Not Vulnerable
No other Cisco products are currently known to be affected by this vulnerability.
Cisco has confirmed that this vulnerability does not affect the following Cisco products:
- Adaptive Security Appliance (ASA) Software
- Firepower Management Center
- Intrusion Prevention System (IPS) Software
- Meraki MX Security Appliance
- Snort IPS for Integrated Services Routers (ISRs)
-
This vulnerability can result in the Snort process restarting. While the Snort process is restarting, Snort detection could be bypassed or all network traffic inspection could fail. The behavior is platform and configuration dependent.
FirePOWER Platforms
- Passive and bypass interfaces will bypass Snort inspection and traffic will pass through the device.
- Routed, switched, and non-bypass interfaces will drop the traffic and it will not pass through the device.
- FirePOWER Threat Defense (FTD) will drop the traffic and it will not pass through the device.
Adaptive Security Appliance (ASA) 5500-X Series with FirePOWER Services
If the ASA release supports the CLI command sfr fail-open and is configured, traffic will bypass Snort and not be dropped.
-
There are no workarounds that address this vulnerability.
-
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
http://www.cisco.com/c/en/us/td/docs/general/warranty/English/EU1KEN_.html
Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.
When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Customers Without Service Contracts
Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html.
Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.
Fixed Releases
This vulnerability has been addressed in the following releases of Cisco Firepower System Software:
- 5.4.0.10
- 5.4.1.9
- 6.0.1.3
- 6.1.0
- 6.2.0
To upgrade the Firepower System Software, use one of the following methods:
- With Firepower Management Center (FMC), customers should install the fixed release of the software and reapply the access control policy after the installation. The Snort version installed is dependent on the FMC software release.
- With Adaptive Security Device Manager (ASDM) or Firepower Device Manager (FDM), customers should upgrade to the fixed release of the software and reapply the access control policy after the installation.
-
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
-
Cisco would like to thank security researcher Oscar Mira for finding and reporting this vulnerability.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Version Description Section Status Date 1.0 Initial public release. — Final 2017-April-19
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.