Cisco Firepower Threat Defense Software SSH Connections DoS (cisco-sa-ftd-dos-rUDseW3r)

high Nessus Plugin ID 155451

Synopsis

The remote device is missing a vendor-supplied security patch

Description

According to its self-reported version, Cisco FTD Software is affected by a vulnerability in the processing of SSH connections for multi-instance deployments of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. This vulnerability is due to a lack of proper error handling when an SSH session fails to be established. An attacker could exploit this vulnerability by sending a high rate of crafted SSH connections to the instance. A successful exploit could allow the attacker to cause resource exhaustion, which causes a DoS condition on the affected device. The device must be manually reloaded to recover. Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvy13543

See Also

http://www.nessus.org/u?012c685b

https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-74773

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy13543

Plugin Details

Severity: High

ID: 155451

File Name: cisco-sa-ftd-dos-rUDseW3r-ftd.nasl

Version: 1.6

Type: local

Family: CISCO

Published: 11/17/2021

Updated: 11/18/2021

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2021-34781

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:firepower_threat_defense

Required KB Items: Settings/ParanoidReport, installed_sw/Cisco Firepower Threat Defense

Exploit Ease: No known exploits are available

Patch Publication Date: 10/27/2021

Vulnerability Publication Date: 10/27/2021

Reference Information

CVE: CVE-2021-34781

CWE: 119

CISCO-SA: cisco-sa-ftd-dos-rUDseW3r

IAVA: 2021-A-0508-S

CISCO-BUG-ID: CSCvy13543