Headline
CVE-2022-20950: Cisco Security Advisory: Cisco Firepower Threat Defense Software SIP and Snort 3 Detection Engine Denial of Service Vulnerability
A vulnerability in the interaction of SIP and Snort 3 for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to restart. This vulnerability is due to a lack of error-checking when SIP bidirectional flows are being inspected by Snort 3. An attacker could exploit this vulnerability by sending a stream of crafted SIP traffic through an interface on the targeted device. A successful exploit could allow the attacker to trigger a restart of the Snort 3 process, resulting in a denial of service (DoS) condition.
At the time of publication, this vulnerability affected Cisco FTD Software if it was running Release 7.2.0 or 7.2.0.1 and had the Snort 3 detection engine configured with an SIP inspection policy.
For information about which Cisco software releases are vulnerable, see the Fixed Software section of this advisory.
Determine Cisco FTD Software Configuration
On new installations of Cisco FTD Software releases 7.0.0 and later, Snort 3 is running by default. On devices that were running Cisco FTD Software Release 6.7.0 or earlier and were upgraded to Release 7.0.0 or later, Snort 2 is running by default.
Determine Cisco FTD Software Configuration Using the FTD Software CLI
To determine whether Snort 3 is configured on a device that is running Cisco FTD Software, log in to the Cisco FTD Software CLI and use the show snort3 status command. If the command produces the following output, the device is running Snort 3 and is affected by this vulnerability:
show snort3 status
Currently running Snort 3
Determine Cisco FTD Software Configuration for Cisco Firepower Management Center Software-Managed Devices
To determine whether Snort 3 is configured on a device that is managed by Cisco Firepower Management Center (FMC) Software, complete the following steps:
- Log in to the Cisco FMC Software web interface.
- From the Devices menu, choose Device Management.
- Choose the appropriate Cisco FTD device.
- Click the Edit pencil icon.
- Choose the Device tab and look in the Inspection Engine area.
- If Snort 2 is listed, the device is not affected by this vulnerability.
- If Snort 3 is listed, the device is affected by this vulnerability.
Determine Cisco FTD Software Configuration for Cisco Firepower Device Manager Software-Managed Devices
To determine whether Snort 3 is configured on a device that is managed by Cisco Firepower Device Manager (FDM) Software, complete the following steps:
- Log in to the Cisco FTD Software web interface.
- From the main menu, choose Policies.
- Choose the Intrusion tab.
- Look for the Inspection Engine version. The version will start with either a 2 for Snort 2 or a 3 for Snort 3.
- If the device is running a Snort 2 version, it is not affected by this vulnerability.
- If the device is running a Snort 3 version, it is affected by this vulnerability.
Determine Cisco FTD Software Configuration for Cisco Defense Orchestrator-Managed Devices
To determine whether Snort 3 is configured on a device that is managed by Cisco Defense Orchestrator, complete the following steps:
- Log in to the Cisco Defense Orchestrator web interface.
- From the Inventory menu, choose the appropriate Cisco FTD device.
- In the Device Details area, look for Snort Version. The version will start with either a 2 for Snort 2 or a 3 for Snort 3.
- If the device is running a Snort 2 version, it is not affected by this vulnerability.
- If the device is running a Snort 3 version, it is affected by this vulnerability.
Determine Cisco FTD Software SIP Configuration
To determine whether SIP inspection is configured on Cisco FTD Software, run the show service-policy | include sip command in the CLI. The device is considered vulnerable if Snort 3 is configured as described above and if the output includes Inspect: sip, as shown in the following example:
device# show service-policy | include sip
Inspect: sip , packet 2, lock fail 0, drop 0, reset-drop 0, 5-min-pkt-rate 0 pkts/sec, v6-fail-close 0 sctp-drop-override 0
Note: SIP inspection is enabled by default on Cisco FTD Software. For detailed information about the default settings for application inspection policies, see the Cisco ASA Series Firewall CLI Configuration Guide.
Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.
Cisco has confirmed that this vulnerability does not affect the following products:
- Cisco Adaptive Security Appliance (ASA) Software
- Cisco Firepower Management Center (FMC) Software
- Open Source Snort 2
- Open Source Snort 3