Cisco Firepower Threat Defense Software TCP Flood DoS (cisco-sa-ftd-tcp-dos-GDcZDqAf)

high Nessus Plugin ID 149370

Synopsis

The remote device is missing a vendor-supplied security patch

Description

According to its self-reported version, the packet processing functionality of Cisco Firepower Threat Defense (FTD) Software is affected by TCP flood denial of service vulnerability due to inefficient memory management. An unauthenticated, remote attacker can exploit this by sending a large number of TCP packets to a specific port on an affected device. A successful exploit could allow the attacker to exhaust system memory, which could cause the device to reload unexpectedly. No manual intervention is needed to recover the device after it has reloaded.

Please see the included Cisco BID and Cisco Security Advisory for more information.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvs56888

See Also

http://www.nessus.org/u?4edcfe9b

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvs56888

Plugin Details

Severity: High

ID: 149370

File Name: cisco-sa-ftd-tcp-dos-GDcZDqAf.nasl

Version: 1.5

Type: local

Family: CISCO

Published: 5/11/2021

Updated: 3/31/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2020-3563

CVSS v3

Risk Factor: High

Base Score: 8.6

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:firepower_threat_defense, cpe:/a:cisco:firepower_threat_defense

Required KB Items: installed_sw/Cisco Firepower Threat Defense

Exploit Ease: No known exploits are available

Patch Publication Date: 10/21/2020

Vulnerability Publication Date: 10/21/2020

Reference Information

CVE: CVE-2020-3563

CWE: 400

CISCO-SA: cisco-sa-ftd-tcp-dos-GDcZDqAf

IAVA: 2020-A-0488-S

CISCO-BUG-ID: CSCvs56888