Cisco Firepower Threat Defense Software Local Malware Analysis DoS (cisco-sa-ftd-amp-local-dos-CUfwRJXT)

medium Nessus Plugin ID 160719

Synopsis

The remote device is missing a vendor-supplied security patch

Description

A vulnerability in the local malware analysis process of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. This vulnerability is due to insufficient error handling in the local malware analysis process of an affected device. An attacker could exploit this vulnerability by sending a crafted file through the device. A successful exploit could allow the attacker to cause the local malware analysis process to crash, which could result in a DoS condition. Notes: Manual intervention may be required to recover from this situation. Malware cloud lookup and dynamic analysis will not be impacted.

Please see the included Cisco BID and Cisco Security Advisory for more information.
Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvy33560

See Also

http://www.nessus.org/u?c868e825

Plugin Details

Severity: Medium

ID: 160719

File Name: cisco-sa-ftd-amp-local-dos-CUfwRJXT.nasl

Version: 1.4

Type: local

Family: CISCO

Published: 5/9/2022

Updated: 5/10/2022

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2022-20748

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:cisco:firepower_threat_defense

Required KB Items: Settings/ParanoidReport, installed_sw/Cisco Firepower Threat Defense

Exploit Ease: No known exploits are available

Patch Publication Date: 4/27/2022

Vulnerability Publication Date: 4/27/2022

Reference Information

CVE: CVE-2022-20748