CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
-
A vulnerability in SSL traffic decryption for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause depletion of system memory. If this memory leak persists over time, a denial of service (DoS) condition could develop because traffic can cease to be forwarded through the device.
The vulnerability is due to an error in how the Firepower Detection Snort Engine handles SSL traffic decryption and notifications to and from the Adaptive Security Appliance (ASA) handler. An attacker could exploit this vulnerability by sending a steady stream of malicious Secure Sockets Layer (SSL) traffic through the device. An exploit could allow the attacker to cause a DoS condition when the device runs low on system memory.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-ftd
-
Vulnerable Products
This vulnerability affects Cisco Firepower Threat Defense (FTD) Software Releases 6.0.1 and later when the software is configured as described in this section and is running on any of the following Cisco products:
- Adaptive Security Appliance (ASA) 5500-X Series Next-Generation Firewalls
- Firepower 2100 Series Security Appliances
- Firepower 4100 Series Security Appliances
- Firepower 9300 Series Security Appliances
Affected devices are vulnerable when they are configured for one or more SSL inspection policies for Decrypt and Resign or Known Key. These features allow the SSL traffic to be decrypted on the device for further inspection.
This vulnerability applies to FTD-supported releases only. These releases contain both Firepower and ASA code. Review Firepower Threat Defense Devices in the Cisco Firepower Compatibility Guide for additional information.
Administrators can use the CLI command show version to determine the FTD release. In this example, the device is running software release 6.2.0.
> show version
---------------------[ ftd ]---------------------
Model : Cisco ASA5525-X Threat Defense (75) Version 6.2.0 (Build 362)
UUID : 2849ba3c-ecb8-11e6-98ca-b9fc2975893c
Rules update version : 2017-03-15-001-vrt
VDB version : 279
----------------------------------------------------Products Confirmed Not Vulnerable
No other Cisco products are currently known to be affected by this vulnerability.
Cisco has confirmed that this vulnerability does not affect the following Cisco products:
- 3000 Series Industrial Security Appliances (ISA)
- Adaptive Security Appliance (ASA) 5000-X Series with FirePOWER Services
- Adaptive Security Appliance (ASA) 5500-X Series with FirePOWER Services
- Advanced Malware Protection (AMP) for Networks, 7000 Series Appliances
- Advanced Malware Protection (AMP) for Networks, 8000 Series Appliances
- FirePOWER 7000 Series Appliances
- FirePOWER 8000 Series Appliances
- Firepower Management Center
- Firepower Threat Defense for Integrated Services Routers (ISRs)
- Intrusion Prevention System (IPS) Software
- Virtual Next-Generation Intrusion Prevention System (NGIPSv) for VMware
-
Cisco FTD is a unified software image that includes the ASA features and Firepower services. This unified software is capable of offering the function of ASA and Firepower in one platform, both in terms of hardware and software features.
-
Vulnerable devices are compromised when all the following conditions are met:
- The device stops forwarding traffic.
- The output of the show blocks command shows a zero count of a particular memory block. This is most common for the memory blocks of size 2048 or 9344.
firepower# show blocks SIZE MAX LOW CNT
0 1450 1448 1450 4 100 99 99
80 1000 950 984 256 4148 3898 4040 1550 6279 6184 6258 2048 15864 0 0 2560 164 164 164 4096 100 100 100 8192 100 100 100 9344 100 100 100 16384 102 102 102 65536 16 16 16 - The output of the debug command show asp inspect-dp snort queues detail debug shows the Receive Queue Utilization—RxQ (util)—at 100 percent.
firepower# show asp inspect-dp snort queues detail debug SNORT Inspect Instance Queue Configuration RxQ-Size: 1 MB
TxQ-Size: 128 KB
TxQ-Data-Limit: 102.4 KB (80%)
TxQ-Data-Hi-Thresh: 35.8 KB (28%) Id QId RxQ RxQ RxQ RxQ TxQ TxQ TxQ TxQ
(used) (util) (max used) (state) (used) (util) (max used) (state) -- ---- ---------- ------ ---------- ---------------- ---------- ------ ---------- -------- 0 [0] 2 MB 100% 2 MB READY 0 0% 2.1 KB READY - The output of the debug command show asp inspect-dp snort counters debug zeros shows a count for Receive Queue Full (RxQ-Full) that is not zero.
firepower# show asp inspect-dp snort counters debug zeros
SNORT Inspect Instance CountersId QId Type Name Value Raw-Value
-- ---- ---- ---- ---------- ----------
...
All All drop RxQ-Full 146.5 K (146546)
All All drop TxQ-Full 0 (0)
Contact the Cisco Technical Assistance Center (TAC) if additional assistance is required to determine whether the device has been compromised by exploitation of this vulnerability.
-
There are no workarounds that address this vulnerability.
-
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html
Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.
When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco TAC or their contracted maintenance providers.
Customers Without Service Contracts
Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html
Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.
Fixed Releases
Customers should upgrade to an appropriate release as indicated in the table in this section. To help ensure a complete upgrade solution, consider that this advisory is part of a collection that includes the following advisories:
- cisco-sa-20171004-fpsnort: Cisco Firepower Detection Engine IPv6 Denial of Service Vulnerability
- cisco-sa-20171004-ftd: Cisco Firepower Detection Engine SSL Decryption Memory Consumption Denial of Service Vulnerability
In the following table, the left column lists major releases of Cisco software. The center column indicates whether a major release is affected by the vulnerability described in this advisory and the first minor release that includes the fix for this vulnerability. The right column indicates whether a major release is affected by all the vulnerabilities described in this collection of advisories and the current recommended release for those vulnerabilities.
Cisco Firepower Threat Defense Software First Fixed Release for This Vulnerability Recommended Release for This Vulnerability and All Vulnerabilities Described in the Collection of Advisories Prior to 6.0
Not supported
N/A
6.0.1
Vulnerable; migrate to 6.2.0.2
6.2.0.2
6.1.0 6.1.0.6 (future release)
6.1.0.6 (future release) or 6.2.0.2 6.2.0 6.2.0.2 or later
6.2.0.3 6.2.1 Vulnerable; migrate to 6.2.2 6.2.2
6.2.2 6.2.2 6.2.2
-
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
-
This vulnerability was found during resolution of a Cisco TAC support case.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Version Description Section Status Date 1.0 Initial public release. — Final 2017-October-04
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.