Cisco Firepower 2100 Series Security Appliances IP Fragmentation Denial of Service Vulnerability

Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:
https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

Customers should upgrade to an appropriate release as indicated in the table in this section. To help ensure a complete upgrade solution, consider that this advisory is part of a collection that includes the following advisories:

In the following table, the left column lists releases of Cisco software. The center column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. The right column indicates whether a release is affected by all the vulnerabilities described in this collection of advisories and which release includes fixes for those vulnerabilities.

Cisco FTD Software ReleaseFirst Fixed Release for This VulnerabilityFirst Fixed Release for All Vulnerabilities Described in the Collection of Advisories
6.0
Not applicable16.1.0.6
6.0.1Not applicable1
6.1.0.6
6.1.0Not applicable1
6.1.0.6
6.2.0Not applicable1
6.2.0.5
6.2.16.2.2.1
6.2.2.1
6.2.26.2.2.16.2.2.1
6.2.3Not vulnerable
6.2.3

1 Cisco FTD Software Release 6.2.1 is the first release that supports Cisco Firepower 2100 Series Security Appliances.

To upgrade to a fixed release of Cisco FTD Software, do one of the following:

  • For devices that are managed by using Cisco Firepower Management Center (FMC), use the FMC interface to install the upgrade and, after installation is complete, reapply the access control policy. The Snort version that is installed depends on the FMC release that is in use.
  • For devices that are managed by using Cisco Firepower Device Manager (FDM), use the FDM interface to install the upgrade and, after installation is complete, redeploy the access control policy.


from Cisco Security Advisory https://ift.tt/2Hdj8c8