Cisco IOS XE Software FTP Application Layer Gateway for NAT, NAT64, and ZBFW Denial of Service Vulnerability

high Nessus Plugin ID 134889

Synopsis

The remote device is missing a vendor-supplied security patch

Description

A denial of service (DoS) vulnerability exists in Cisco IOS XE Software FTP Application Layer Gateway for NAT, NAT64, and ZBFW due to a buffer overflow that occurs when an affected device inspects certain FTP traffic. An unauthenticated, remote attacker can exploit this issue by performing a specific FTP transfer through the device. A successful exploit could allow the attacker to cause the device to reload.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvn02419

See Also

http://www.nessus.org/u?35424e16

http://tools.cisco.com/security/center/viewErp.x?alertId=ERP-72547

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvn02419

Plugin Details

Severity: High

ID: 134889

File Name: cisco-sa-20190925-ftp.nasl

Version: 1.8

Type: local

Family: CISCO

Published: 3/25/2020

Updated: 1/8/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2019-12655

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:ios_xe

Required KB Items: Host/Cisco/IOS-XE/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 9/25/2019

Vulnerability Publication Date: 9/25/2019

Reference Information

CVE: CVE-2019-12655

CWE: 20

CISCO-SA: cisco-sa-20190925-ftp

CISCO-BUG-ID: CSCvn02419