Cisco Firepower Threat Defense 1000 Series Bleichenbacher Attack (cisco-sa-asaftd-tls-bb-2g9uWkP)

low Nessus Plugin ID 149471

Synopsis

The remote device is missing a vendor-supplied security patch

Description

According to its self-reported version, the TLS handler of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 1000 Series firewalls is affected by the Bleichenbacher attack vulnerability due to improper implementation of countermeasures against the Bleichenbacher attack for cipher suites that rely on RSA for key exchange. An unauthenticated, remote attacker can exploit this by sending crafted TLS messages to the device, which would act as an oracle and allow the attacker to carry out a chosen-ciphertext attack. A successful exploit could allow the attacker to perform cryptanalytic operations that may allow decryption of previously captured TLS sessions to the affected device. To exploit this vulnerability, an attacker must be able to capture TLS traffic that is in transit between clients and the affected device, and actively establish a considerable number of TLS connections to the affected device.

Please see the included Cisco BID and Cisco Security Advisory for more information.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvv13993

See Also

http://www.nessus.org/u?5c27f3ff

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvv13993

Plugin Details

Severity: Low

ID: 149471

File Name: cisco-sa-asaftd-tls-bb-2g9uWkP-ftd.nasl

Version: 1.4

Type: local

Family: CISCO

Published: 5/13/2021

Updated: 5/17/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2020-3585

CVSS v3

Risk Factor: Low

Base Score: 3.7

Temporal Score: 3.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:firepower_threat_defense, cpe:/a:cisco:firepower_threat_defense

Required KB Items: installed_sw/Cisco Firepower Threat Defense

Exploit Ease: No known exploits are available

Patch Publication Date: 10/21/2020

Vulnerability Publication Date: 10/21/2020

Reference Information

CVE: CVE-2020-3585

CWE: 203

CISCO-SA: cisco-sa-asaftd-tls-bb-2g9uWkP

CISCO-BUG-ID: CSCvv13993