Lucene search

K
ciscoCiscoCISCO-SA-20190501-FIREPOWER-DOS
HistoryMay 01, 2019 - 4:00 p.m.

Cisco Firepower Threat Defense Software TCP Ingress Handler Denial of Service Vulnerability

2019-05-0116:00:00
tools.cisco.com
16

0.002 Low

EPSS

Percentile

55.4%

A vulnerability in the TCP ingress handler for the data interfaces that are configured with management access to Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an increase in CPU and memory usage, resulting in a denial of service (DoS) condition.

The vulnerability is due to insufficient ingress TCP rate limiting for TCP ports 22 (SSH) and 443 (HTTPS). An attacker could exploit this vulnerability by sending a crafted, steady stream of TCP traffic to port 22 or 443 on the data interfaces that are configured with management access to the affected device.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-firepower-dos [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-firepower-dos”]

Affected configurations

Vulners
Node
ciscofirepower_threat_defense_softwareMatch6.0
OR
ciscofirepower_threat_defense_softwareMatch5.3
OR
ciscofirepower_threat_defense_softwareMatch5.4
OR
ciscofirepower_threat_defense_softwareMatch6.1
OR
ciscofirepower_threat_defense_softwareMatch6.2
OR
ciscofirepower_threat_defense_softwareMatch6.3
OR
ciscofirepower_threat_defense_softwareMatch6.0.0
OR
ciscofirepower_threat_defense_softwareMatch6.0.1
OR
ciscofirepower_threat_defense_softwareMatch6.0.1.3
OR
ciscofirepower_threat_defense_softwareMatch6.0.1.1
OR
ciscofirepower_threat_defense_softwareMatch6.0.1.2
OR
ciscofirepower_threat_defense_softwareMatch6.0.1.4
OR
ciscofirepower_threat_defense_softwareMatch5.3.0
OR
ciscofirepower_threat_defense_softwareMatch5.4.0
OR
ciscofirepower_threat_defense_softwareMatch6.1.0
OR
ciscofirepower_threat_defense_softwareMatch6.1.0.2
OR
ciscofirepower_threat_defense_softwareMatch6.1.0.1
OR
ciscofirepower_threat_defense_softwareMatch6.1.0.3
OR
ciscofirepower_threat_defense_softwareMatch6.1.0.4
OR
ciscofirepower_threat_defense_softwareMatch6.1.0.5
OR
ciscofirepower_threat_defense_softwareMatch6.1.0.6
OR
ciscofirepower_threat_defense_softwareMatch6.1.0.7
OR
ciscofirepower_threat_defense_softwareMatch6.2.0
OR
ciscofirepower_threat_defense_softwareMatch6.2.1
OR
ciscofirepower_threat_defense_softwareMatch6.2.2
OR
ciscofirepower_threat_defense_softwareMatch6.2.0.1
OR
ciscofirepower_threat_defense_softwareMatch6.2.0.2
OR
ciscofirepower_threat_defense_softwareMatch6.2.0.3
OR
ciscofirepower_threat_defense_softwareMatch6.2.0.4
OR
ciscofirepower_threat_defense_softwareMatch6.2.2.1
OR
ciscofirepower_threat_defense_softwareMatch6.2.2.2
OR
ciscofirepower_threat_defense_softwareMatch6.2.3
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.1
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.2
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.3
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.4
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.5
OR
ciscofirepower_threat_defense_softwareMatch6.2.2.3
OR
ciscofirepower_threat_defense_softwareMatch6.2.2.4
OR
ciscofirepower_threat_defense_softwareMatch6.2.0.5
OR
ciscofirepower_threat_defense_softwareMatch6.2.0.6
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.6
OR
ciscofirepower_threat_defense_softwareMatch6.2.0.7
OR
ciscofirepower_threat_defense_softwareMatch6.2.2.5
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.7
OR
ciscofirepower_threat_defense_softwareMatch6.3.0

0.002 Low

EPSS

Percentile

55.4%

Related for CISCO-SA-20190501-FIREPOWER-DOS