Cisco Firepower Threat Defense Software Layer 2 Filtering Bypass (cisco-sa-20190501-asa-ftd-bypass)

medium Nessus Plugin ID 137235

Synopsis

The remote device is missing a vendor-supplied security patch

Description

According to its self-reported version, Cisco Firepower Threat Defense Software is affected by a vulnerability in the detection engine of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent attacker to send data directly to the kernel of an affected device. The vulnerability exists because the software improperly filters Ethernet frames sent to an affected device. An attacker could exploit this vulnerability by sending crafted packets to the management interface of an affected device. A successful exploit could allow the attacker to bypass the Layer 2 (L2) filters and send data directly to the kernel of the affected device. A malicious frame successfully delivered would make the target device generate a specific syslog entry.

Please see the included Cisco BIDs and Cisco Security Advisory for more information

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvm75358

See Also

http://www.nessus.org/u?5f0a37bb

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm75358

Plugin Details

Severity: Medium

ID: 137235

File Name: cisco-sa-20190501-asa-ftd-bypass.nasl

Version: 1.4

Type: local

Family: CISCO

Published: 6/8/2020

Updated: 6/10/2020

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 4.5

Vector: CVSS2#AV:A/AC:L/Au:N/C:N/I:C/A:N

CVSS Score Source: CVE-2019-1695

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:firepower_threat_defense

Required KB Items: installed_sw/Cisco Firepower Threat Defense

Exploit Ease: No known exploits are available

Patch Publication Date: 5/1/2019

Vulnerability Publication Date: 5/1/2019

Reference Information

CVE: CVE-2019-1695