Cisco Firepower Threat Defense Software Detection Engine Policy Bypass Vulnerability

high Nessus Plugin ID 126311

Synopsis

The remote device is missing a vendor-supplied security patch

Description

According to its self-reported version, Cisco Firepower Threat Defense Software is affected by following vulnerability

- A vulnerability in the detection engine of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured access control policies.The vulnerability is due to improper validation of ICMP packets. An attacker could exploit this vulnerability by sending crafted ICMP packets to the affected device. A successful exploit could allow the attacker to bypass configured access control policies. (CVE-2019-1832)

Please see the included Cisco BIDs and Cisco Security Advisory for more information

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvk43854

See Also

http://www.nessus.org/u?2a33cbb2

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvk43854

Plugin Details

Severity: High

ID: 126311

File Name: cisco-sa-20190515-ftdde-poly-bypass.nasl

Version: 1.3

Type: local

Family: CISCO

Published: 6/27/2019

Updated: 10/18/2019

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2019-1832

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:firepower_threat_defense

Required KB Items: Settings/ParanoidReport, Host/Cisco/ASA, Host/Cisco/ASA/model

Exploit Ease: No known exploits are available

Patch Publication Date: 5/15/2019

Vulnerability Publication Date: 5/15/2019

Reference Information

CVE: CVE-2019-1832

BID: 108340