Lucene search

K
ciscoCiscoCISCO-SA-FTD-MGMT-INTERFACE-DOS-FKG4MUTU
HistoryMay 06, 2020 - 4:00 p.m.

Cisco Firepower Threat Defense Software Management Interface Denial of Service Vulnerability

2020-05-0616:00:00
tools.cisco.com
19

EPSS

0.002

Percentile

51.4%

A vulnerability in how Cisco Firepower Threat Defense (FTD) Software handles session timeouts for management connections could allow an unauthenticated, remote attacker to cause a buildup of remote management connections to an affected device, which could result in a denial of service (DoS) condition.

The vulnerability exists because the default session timeout period for specific to-the-box remote management connections is too long. An attacker could exploit this vulnerability by sending a large and sustained number of crafted remote management connections to an affected device, resulting in a buildup of those connections over time. A successful exploit could allow the attacker to cause the remote management interface or Cisco Firepower Device Manager (FDM) to stop responding and cause other management functions to go offline, resulting in a DoS condition. The user traffic that is flowing through the device would not be affected, and the DoS condition would be isolated to remote management only.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-mgmt-interface-dos-FkG4MuTU [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-mgmt-interface-dos-FkG4MuTU”]

Affected configurations

Vulners
Node
ciscofirepower_threat_defense_softwareMatch6.0
OR
ciscofirepower_threat_defense_softwareMatch5.3
OR
ciscofirepower_threat_defense_softwareMatch5.4
OR
ciscofirepower_threat_defense_softwareMatch6.1
OR
ciscofirepower_threat_defense_softwareMatch6.2
OR
ciscofirepower_threat_defense_softwareMatch6.3
OR
ciscofirepower_threat_defense_softwareMatch6.4
OR
ciscofirepower_threat_defense_softwareMatch6.0.0
OR
ciscofirepower_threat_defense_softwareMatch6.0.1
OR
ciscofirepower_threat_defense_softwareMatch6.0.1.3
OR
ciscofirepower_threat_defense_softwareMatch6.0.1.1
OR
ciscofirepower_threat_defense_softwareMatch6.0.1.2
OR
ciscofirepower_threat_defense_softwareMatch6.0.1.4
OR
ciscofirepower_threat_defense_softwareMatch6.0.0.1
OR
ciscofirepower_threat_defense_softwareMatch5.3.0
OR
ciscofirepower_threat_defense_softwareMatch5.4.0
OR
ciscofirepower_threat_defense_softwareMatch6.1.0
OR
ciscofirepower_threat_defense_softwareMatch6.1.0.2
OR
ciscofirepower_threat_defense_softwareMatch6.1.0.1
OR
ciscofirepower_threat_defense_softwareMatch6.1.0.3
OR
ciscofirepower_threat_defense_softwareMatch6.1.0.4
OR
ciscofirepower_threat_defense_softwareMatch6.1.0.5
OR
ciscofirepower_threat_defense_softwareMatch6.1.0.6
OR
ciscofirepower_threat_defense_softwareMatch6.1.0.7
OR
ciscofirepower_threat_defense_softwareMatch6.2.0
OR
ciscofirepower_threat_defense_softwareMatch6.2.1
OR
ciscofirepower_threat_defense_softwareMatch6.2.2
OR
ciscofirepower_threat_defense_softwareMatch6.2.0.1
OR
ciscofirepower_threat_defense_softwareMatch6.2.0.2
OR
ciscofirepower_threat_defense_softwareMatch6.2.0.3
OR
ciscofirepower_threat_defense_softwareMatch6.2.0.4
OR
ciscofirepower_threat_defense_softwareMatch6.2.2.1
OR
ciscofirepower_threat_defense_softwareMatch6.2.2.2
OR
ciscofirepower_threat_defense_softwareMatch6.2.3
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.1
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.2
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.3
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.4
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.5
OR
ciscofirepower_threat_defense_softwareMatch6.2.2.3
OR
ciscofirepower_threat_defense_softwareMatch6.2.2.4
OR
ciscofirepower_threat_defense_softwareMatch6.2.0.5
OR
ciscofirepower_threat_defense_softwareMatch6.2.0.6
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.6
OR
ciscofirepower_threat_defense_softwareMatch6.2.0.7
OR
ciscofirepower_threat_defense_softwareMatch6.2.2.5
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.7
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.8
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.10
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.11
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.9
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.12
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.13
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.14
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.15
OR
ciscofirepower_threat_defense_softwareMatch6.3.0
OR
ciscofirepower_threat_defense_softwareMatch6.3.0.1
OR
ciscofirepower_threat_defense_softwareMatch6.3.0.2
OR
ciscofirepower_threat_defense_softwareMatch6.3.0.3
OR
ciscofirepower_threat_defense_softwareMatch6.3.0.4
OR
ciscofirepower_threat_defense_softwareMatch6.4.0
OR
ciscofirepower_threat_defense_softwareMatch6.4.0.1
OR
ciscofirepower_threat_defense_softwareMatch6.4.0.3
OR
ciscofirepower_threat_defense_softwareMatch6.4.0.2
VendorProductVersionCPE
ciscofirepower_threat_defense_software6.0cpe:2.3:a:cisco:firepower_threat_defense_software:6.0:*:*:*:*:*:*:*
ciscofirepower_threat_defense_software5.3cpe:2.3:a:cisco:firepower_threat_defense_software:5.3:*:*:*:*:*:*:*
ciscofirepower_threat_defense_software5.4cpe:2.3:a:cisco:firepower_threat_defense_software:5.4:*:*:*:*:*:*:*
ciscofirepower_threat_defense_software6.1cpe:2.3:a:cisco:firepower_threat_defense_software:6.1:*:*:*:*:*:*:*
ciscofirepower_threat_defense_software6.2cpe:2.3:a:cisco:firepower_threat_defense_software:6.2:*:*:*:*:*:*:*
ciscofirepower_threat_defense_software6.3cpe:2.3:a:cisco:firepower_threat_defense_software:6.3:*:*:*:*:*:*:*
ciscofirepower_threat_defense_software6.4cpe:2.3:a:cisco:firepower_threat_defense_software:6.4:*:*:*:*:*:*:*
ciscofirepower_threat_defense_software6.0.0cpe:2.3:a:cisco:firepower_threat_defense_software:6.0.0:*:*:*:*:*:*:*
ciscofirepower_threat_defense_software6.0.1cpe:2.3:a:cisco:firepower_threat_defense_software:6.0.1:*:*:*:*:*:*:*
ciscofirepower_threat_defense_software6.0.1.3cpe:2.3:a:cisco:firepower_threat_defense_software:6.0.1.3:*:*:*:*:*:*:*
Rows per page:
1-10 of 641

EPSS

0.002

Percentile

51.4%

Related for CISCO-SA-FTD-MGMT-INTERFACE-DOS-FKG4MUTU