cisco-sa-ftd-dos-n2vqzasr
Vulnerability from csaf_cisco
Published
2020-05-06 16:00
Modified
2020-06-02 20:53
Summary
Cisco Firepower Threat Defense Software Packet Flood Denial of Service Vulnerability
Notes
Summary
A vulnerability in the packet processing functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
The vulnerability is due to inefficient memory management. An attacker could exploit this vulnerability by sending a high rate of IPv4 or IPv6 traffic through an affected device. This traffic would need to match a configured block action in an access control policy. An exploit could allow the attacker to cause a memory exhaustion condition on the affected device, which would result in a DoS for traffic transiting the device, as well as sluggish performance of the management interface. Once the flood is stopped, performance should return to previous states.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-N2vQZASR ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-N2vQZASR"]
This advisory is part of the May 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 12 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: May 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-73830"].
Vulnerable Products
This vulnerability affects Cisco products if they are running a vulnerable release of Cisco FTD Software and are configured with an access control policy to block certain types of traffic.
For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability.
Cisco has confirmed this vulnerability does not affect Cisco Adaptive Security Appliance (ASA) Software or Cisco Firepower Management Center (FMC) Software.
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"]
Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Customers Without Service Contracts
Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"]
Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.
Fixed Releases
In the following table(s), the left column lists Cisco software releases. The center column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. The right column indicates whether a release is affected by any of the vulnerabilities described in this bundle and which release includes fixes for those vulnerabilities.
Cisco FTD Software
Cisco FTD Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories Earlier than 6.1.01 Migrate to a fixed release. Migrate to a fixed release. 6.1.0 Migrate to a fixed release. Migrate to a fixed release. 6.2.0 Migrate to a fixed release. Migrate to a fixed release. 6.2.1 Migrate to a fixed release. Migrate to a fixed release. 6.2.2 Migrate to a fixed release. Migrate to a fixed release. 6.2.3 6.2.3.16 (June 2020)
Cisco_FTD_Hotfix_DT-6.2.3.16-3.sh.REL.tar
Cisco_FTD_SSP_FP2K_Hotfix_DT-6.2.3.16-3.sh.REL.tar
Cisco_FTD_SSP_Hotfix_DT-6.2.3.16-3.sh.REL.tar 6.2.3.16 (June 2020)
Cisco_FTD_Hotfix_DT-6.2.3.16-3.sh.REL.tar
Cisco_FTD_SSP_FP2K_Hotfix_DT-6.2.3.16-3.sh.REL.tar
Cisco_FTD_SSP_Hotfix_DT-6.2.3.16-3.sh.REL.tar 6.3.0 6.3.0.6 (future release)
Cisco_FTD_Hotfix_AO-6.3.0.6-2.sh.REL.tar
Cisco_FTD_SSP_FP2K_Hotfix_ AO-6.3.0.6-2.sh.REL.tar
Cisco_FTD_SSP_Hotfix_ AO-6.3.0.6-2.sh.REL.tar 6.3.0.6 (future release)
Cisco_FTD_Hotfix_AO-6.3.0.6-2.sh.REL.tar
Cisco_FTD_SSP_FP2K_Hotfix_ AO-6.3.0.6-2.sh.REL.tar
Cisco_FTD_SSP_Hotfix_ AO-6.3.0.6-2.sh.REL.tar 6.4.0 6.4.0.9 6.4.0.9 6.5.0 Not vulnerable. 6.5.0.5 (future release)
Cisco_FTD_Hotfix_H-6.5.0.5-2.sh.REL.tar and later
Cisco_FTD_SSP_FP1K_Hotfix_H-6.5.0.5-2.sh.REL.tar and later
Cisco_FTD_SSP_FP2K_Hotfix_H-6.5.0.5-2.sh.REL.tar and later
Cisco_FTD_SSP_Hotfix_H-6.5.0.5-2.sh.REL.tar and later 6.6.0 Not vulnerable. 6.6.0
1. Cisco FMC and FTD Software releases 6.0.1 and earlier have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.
To upgrade to a fixed release of Cisco FTD Software, customers can do one of the following:
For devices that are managed by using Cisco Firepower Management Center (FMC), use the FMC interface to install the upgrade. After installation is complete, reapply the access control policy.
For devices that are managed by using Cisco Firepower Device Manager (FDM), use the FDM interface to install the upgrade. After installation is complete, reapply the access control policy.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during internal security testing.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.
{ "document": { "acknowledgments": [ { "summary": "This vulnerability was found during internal security testing." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "notes": [ { "category": "summary", "text": "A vulnerability in the packet processing functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThe vulnerability is due to inefficient memory management. An attacker could exploit this vulnerability by sending a high rate of IPv4 or IPv6 traffic through an affected device. This traffic would need to match a configured block action in an access control policy. An exploit could allow the attacker to cause a memory exhaustion condition on the affected device, which would result in a DoS for traffic transiting the device, as well as sluggish performance of the management interface. Once the flood is stopped, performance should return to previous states.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-N2vQZASR [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-N2vQZASR\"]\r\n\r\nThis advisory is part of the May 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 12 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: May 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-73830\"].", "title": "Summary" }, { "category": "general", "text": "This vulnerability affects Cisco products if they are running a vulnerable release of Cisco FTD Software and are configured with an access control policy to block certain types of traffic.\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.", "title": "Vulnerable Products" }, { "category": "general", "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed this vulnerability does not affect Cisco Adaptive Security Appliance (ASA) Software or Cisco Firepower Management Center (FMC) Software.", "title": "Products Confirmed Not Vulnerable" }, { "category": "general", "text": "There are no workarounds that address this vulnerability.", "title": "Workarounds" }, { "category": "general", "text": "Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n Fixed Releases\r\nIn the following table(s), the left column lists Cisco software releases. The center column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. The right column indicates whether a release is affected by any of the vulnerabilities described in this bundle and which release includes fixes for those vulnerabilities.\r\n\r\nCisco FTD Software\r\n Cisco FTD Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories Earlier than 6.1.01 Migrate to a fixed release. Migrate to a fixed release. 6.1.0 Migrate to a fixed release. Migrate to a fixed release. 6.2.0 Migrate to a fixed release. Migrate to a fixed release. 6.2.1 Migrate to a fixed release. Migrate to a fixed release. 6.2.2 Migrate to a fixed release. Migrate to a fixed release. 6.2.3 6.2.3.16 (June 2020)\r\nCisco_FTD_Hotfix_DT-6.2.3.16-3.sh.REL.tar\r\nCisco_FTD_SSP_FP2K_Hotfix_DT-6.2.3.16-3.sh.REL.tar\r\nCisco_FTD_SSP_Hotfix_DT-6.2.3.16-3.sh.REL.tar 6.2.3.16 (June 2020)\r\nCisco_FTD_Hotfix_DT-6.2.3.16-3.sh.REL.tar\r\nCisco_FTD_SSP_FP2K_Hotfix_DT-6.2.3.16-3.sh.REL.tar\r\nCisco_FTD_SSP_Hotfix_DT-6.2.3.16-3.sh.REL.tar 6.3.0 6.3.0.6 (future release)\r\nCisco_FTD_Hotfix_AO-6.3.0.6-2.sh.REL.tar\r\nCisco_FTD_SSP_FP2K_Hotfix_ AO-6.3.0.6-2.sh.REL.tar\r\nCisco_FTD_SSP_Hotfix_ AO-6.3.0.6-2.sh.REL.tar 6.3.0.6 (future release)\r\nCisco_FTD_Hotfix_AO-6.3.0.6-2.sh.REL.tar\r\nCisco_FTD_SSP_FP2K_Hotfix_ AO-6.3.0.6-2.sh.REL.tar\r\nCisco_FTD_SSP_Hotfix_ AO-6.3.0.6-2.sh.REL.tar 6.4.0 6.4.0.9 6.4.0.9 6.5.0 Not vulnerable. 6.5.0.5 (future release)\r\nCisco_FTD_Hotfix_H-6.5.0.5-2.sh.REL.tar and later\r\nCisco_FTD_SSP_FP1K_Hotfix_H-6.5.0.5-2.sh.REL.tar and later\r\nCisco_FTD_SSP_FP2K_Hotfix_H-6.5.0.5-2.sh.REL.tar and later\r\nCisco_FTD_SSP_Hotfix_H-6.5.0.5-2.sh.REL.tar and later 6.6.0 Not vulnerable. 6.6.0\r\n1. Cisco FMC and FTD Software releases 6.0.1 and earlier have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.\r\n\r\nTo upgrade to a fixed release of Cisco FTD Software, customers can do one of the following:\r\n\r\nFor devices that are managed by using Cisco Firepower Management Center (FMC), use the FMC interface to install the upgrade. After installation is complete, reapply the access control policy.\r\nFor devices that are managed by using Cisco Firepower Device Manager (FDM), use the FDM interface to install the upgrade. After installation is complete, reapply the access control policy.", "title": "Fixed Software" }, { "category": "general", "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.", "title": "Vulnerability Policy" }, { "category": "general", "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.", "title": "Exploitation and Public Announcements" }, { "category": "general", "text": "This vulnerability was found during internal security testing.", "title": "Source" }, { "category": "legal_disclaimer", "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.", "title": "Legal Disclaimer" } ], "publisher": { "category": "vendor", "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.", "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html", "name": "Cisco", "namespace": "https://wwww.cisco.com" }, "references": [ { "category": "self", "summary": "Cisco Firepower Threat Defense Software Packet Flood Denial of Service Vulnerability", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-N2vQZASR" }, { "category": "external", "summary": "Cisco Event Response: May 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication", "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-73830" }, { "category": "external", "summary": "Cisco Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" }, { "category": "external", "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-N2vQZASR", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-N2vQZASR" }, { "category": "external", "summary": "Cisco Event Response: May 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication", "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-73830" }, { "category": "external", "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html", "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html" }, { "category": "external", "summary": "considering software upgrades", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes" }, { "category": "external", "summary": "Cisco Security Advisories and Alerts page", "url": "https://www.cisco.com/go/psirt" }, { "category": "external", "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html", "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html" }, { "category": "external", "summary": "Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" } ], "title": "Cisco Firepower Threat Defense Software Packet Flood Denial of Service Vulnerability", "tracking": { "current_release_date": "2020-06-02T20:53:05+00:00", "generator": { "date": "2022-10-22T03:03:03+00:00", "engine": { "name": "TVCE" } }, "id": "cisco-sa-ftd-dos-N2vQZASR", "initial_release_date": "2020-05-06T16:00:00+00:00", "revision_history": [ { "date": "2020-05-05T16:46:59+00:00", "number": "1.0.0", "summary": "Initial public release." }, { "date": "2020-05-15T14:47:19+00:00", "number": "1.1.0", "summary": "Updated Hot Fixes for FTD releases 6.4.0 and 6.5.0." }, { "date": "2020-06-02T20:53:05+00:00", "number": "1.2.0", "summary": "Updated fixed release information for FTD Release 6.4.0." } ], "status": "final", "version": "1.2.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "branches": [ { "category": "service_pack", "name": "6.0.1", "product": { "name": "6.0.1", "product_id": "CSAFPID-220206" } }, { "category": "service_pack", "name": "6.0.1.3", "product": { "name": "6.0.1.3", "product_id": "CSAFPID-227125" } }, { "category": "service_pack", "name": "6.0.1.1", "product": { "name": "6.0.1.1", "product_id": "CSAFPID-232931" } }, { "category": "service_pack", "name": "6.0.1.2", "product": { "name": "6.0.1.2", "product_id": "CSAFPID-232932" } }, { "category": "service_pack", "name": "6.0.1.4", "product": { "name": "6.0.1.4", "product_id": "CSAFPID-232933" } } ], "category": "product_version", "name": "6.0" }, { "branches": [ { "category": "service_pack", "name": "6.1.0", "product": { "name": "6.1.0", "product_id": "CSAFPID-223033" } }, { "category": "service_pack", "name": "6.1.0.2", "product": { "name": "6.1.0.2", "product_id": "CSAFPID-226358" } }, { "category": "service_pack", "name": "6.1.0.1", "product": { "name": "6.1.0.1", "product_id": "CSAFPID-232920" } }, { "category": "service_pack", "name": "6.1.0.3", "product": { "name": "6.1.0.3", "product_id": "CSAFPID-232921" } }, { "category": "service_pack", "name": "6.1.0.4", "product": { "name": "6.1.0.4", "product_id": "CSAFPID-232922" } }, { "category": "service_pack", "name": "6.1.0.5", "product": { "name": "6.1.0.5", "product_id": "CSAFPID-232923" } }, { "category": "service_pack", "name": "6.1.0.6", "product": { "name": "6.1.0.6", "product_id": "CSAFPID-232924" } }, { "category": "service_pack", "name": "6.1.0.7", "product": { "name": "6.1.0.7", "product_id": "CSAFPID-251753" } } ], "category": "product_version", "name": "6.1" }, { "branches": [ { "category": "service_pack", "name": "6.2.0", "product": { "name": "6.2.0", "product_id": "CSAFPID-225827" } }, { "category": "service_pack", "name": "6.2.1", "product": { "name": "6.2.1", "product_id": "CSAFPID-226359" } }, { "category": "service_pack", "name": "6.2.2", "product": { "name": "6.2.2", "product_id": "CSAFPID-226360" } }, { "category": "service_pack", "name": "6.2.0.1", "product": { "name": "6.2.0.1", "product_id": "CSAFPID-232925" } }, { "category": "service_pack", "name": "6.2.0.2", "product": { "name": "6.2.0.2", "product_id": "CSAFPID-232926" } }, { "category": "service_pack", "name": "6.2.0.3", "product": { "name": "6.2.0.3", "product_id": "CSAFPID-232927" } }, { "category": "service_pack", "name": "6.2.0.4", "product": { "name": "6.2.0.4", "product_id": "CSAFPID-232928" } }, { "category": "service_pack", "name": "6.2.2.1", "product": { "name": "6.2.2.1", "product_id": "CSAFPID-232929" } }, { "category": "service_pack", "name": "6.2.2.2", "product": { "name": "6.2.2.2", "product_id": "CSAFPID-232930" } }, { "category": "service_pack", "name": "6.2.3", "product": { "name": "6.2.3", "product_id": "CSAFPID-233334" } }, { "category": "service_pack", "name": "6.2.3.1", "product": { "name": "6.2.3.1", "product_id": "CSAFPID-245396" } }, { "category": "service_pack", "name": "6.2.3.2", "product": { "name": "6.2.3.2", "product_id": "CSAFPID-245397" } }, { "category": "service_pack", "name": "6.2.3.3", "product": { "name": "6.2.3.3", "product_id": "CSAFPID-245398" } }, { "category": "service_pack", "name": "6.2.3.4", "product": { "name": "6.2.3.4", "product_id": "CSAFPID-247893" } }, { "category": "service_pack", "name": "6.2.3.5", "product": { "name": "6.2.3.5", "product_id": "CSAFPID-247894" } }, { "category": "service_pack", "name": "6.2.2.3", "product": { "name": "6.2.2.3", "product_id": "CSAFPID-247895" } }, { "category": "service_pack", "name": "6.2.2.4", "product": { "name": "6.2.2.4", "product_id": "CSAFPID-247896" } }, { "category": "service_pack", "name": "6.2.0.5", "product": { "name": "6.2.0.5", "product_id": "CSAFPID-247897" } }, { "category": "service_pack", "name": "6.2.0.6", "product": { "name": "6.2.0.6", "product_id": "CSAFPID-247898" } }, { "category": "service_pack", "name": "6.2.3.6", "product": { "name": "6.2.3.6", "product_id": "CSAFPID-248816" } }, { "category": "service_pack", "name": "6.2.0.7", "product": { "name": "6.2.0.7", "product_id": "CSAFPID-251754" } }, { "category": "service_pack", "name": "6.2.2.5", "product": { "name": "6.2.2.5", "product_id": "CSAFPID-251755" } }, { "category": "service_pack", "name": "6.2.3.7", "product": { "name": "6.2.3.7", "product_id": "CSAFPID-251756" } }, { "category": "service_pack", "name": "6.2.3.8", "product": { "name": "6.2.3.8", "product_id": "CSAFPID-251757" } }, { "category": "service_pack", "name": "6.2.3.10", "product": { "name": "6.2.3.10", "product_id": "CSAFPID-258063" } }, { "category": "service_pack", "name": "6.2.3.11", "product": { "name": "6.2.3.11", "product_id": "CSAFPID-258064" } }, { "category": "service_pack", "name": "6.2.3.9", "product": { "name": "6.2.3.9", "product_id": "CSAFPID-258915" } }, { "category": "service_pack", "name": "6.2.3.12", "product": { "name": "6.2.3.12", "product_id": "CSAFPID-265011" } }, { "category": "service_pack", "name": "6.2.3.13", "product": { "name": "6.2.3.13", "product_id": "CSAFPID-267675" } }, { "category": "service_pack", "name": "6.2.3.14", "product": { "name": "6.2.3.14", "product_id": "CSAFPID-267676" } }, { "category": "service_pack", "name": "6.2.3.15", "product": { "name": "6.2.3.15", "product_id": "CSAFPID-275475" } } ], "category": "product_version", "name": "6.2" }, { "branches": [ { "category": "service_pack", "name": "6.3.0", "product": { "name": "6.3.0", "product_id": "CSAFPID-251759" } }, { "category": "service_pack", "name": "6.3.0.1", "product": { "name": "6.3.0.1", "product_id": "CSAFPID-258065" } }, { "category": "service_pack", "name": "6.3.0.2", "product": { "name": "6.3.0.2", "product_id": "CSAFPID-258066" } }, { "category": "service_pack", "name": "6.3.0.3", "product": { "name": "6.3.0.3", "product_id": "CSAFPID-265012" } }, { "category": "service_pack", "name": "6.3.0.4", "product": { "name": "6.3.0.4", "product_id": "CSAFPID-268603" } }, { "category": "service_pack", "name": "6.3.0.5", "product": { "name": "6.3.0.5", "product_id": "CSAFPID-276932" } } ], "category": "product_version", "name": "6.3" }, { "branches": [ { "category": "service_pack", "name": "6.4.0", "product": { "name": "6.4.0", "product_id": "CSAFPID-265014" } }, { "category": "service_pack", "name": "6.4.0.1", "product": { "name": "6.4.0.1", "product_id": "CSAFPID-265015" } }, { "category": "service_pack", "name": "6.4.0.3", "product": { "name": "6.4.0.3", "product_id": "CSAFPID-265950" } }, { "category": "service_pack", "name": "6.4.0.2", "product": { "name": "6.4.0.2", "product_id": "CSAFPID-268602" } }, { "category": "service_pack", "name": "6.4.0.4", "product": { "name": "6.4.0.4", "product_id": "CSAFPID-276372" } }, { "category": "service_pack", "name": "6.4.0.5", "product": { "name": "6.4.0.5", "product_id": "CSAFPID-276373" } }, { "category": "service_pack", "name": "6.4.0.6", "product": { "name": "6.4.0.6", "product_id": "CSAFPID-276933" } }, { "category": "service_pack", "name": "6.4.0.7", "product": { "name": "6.4.0.7", "product_id": "CSAFPID-276934" } }, { "category": "service_pack", "name": "6.4.0.8", "product": { "name": "6.4.0.8", "product_id": "CSAFPID-276935" } } ], "category": "product_version", "name": "6.4" } ], "category": "product_family", "name": "Cisco Firepower Threat Defense Software" }, { "category": "product_family", "name": "Cisco Firepower Threat Defense Software", "product": { "name": "Cisco Firepower Threat Defense Software ", "product_id": "CSAFPID-220203" } } ], "category": "vendor", "name": "Cisco" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-3255", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvo80853" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-220203", "CSAFPID-220206", "CSAFPID-223033", "CSAFPID-225827", "CSAFPID-226358", "CSAFPID-226359", "CSAFPID-226360", "CSAFPID-227125", "CSAFPID-232920", "CSAFPID-232921", "CSAFPID-232922", "CSAFPID-232923", "CSAFPID-232924", "CSAFPID-232925", "CSAFPID-232926", "CSAFPID-232927", "CSAFPID-232928", "CSAFPID-232929", "CSAFPID-232930", "CSAFPID-232931", "CSAFPID-232932", "CSAFPID-232933", "CSAFPID-233334", "CSAFPID-245396", "CSAFPID-245397", "CSAFPID-245398", "CSAFPID-247893", "CSAFPID-247894", "CSAFPID-247895", "CSAFPID-247896", "CSAFPID-247897", "CSAFPID-247898", "CSAFPID-248816", "CSAFPID-251753", "CSAFPID-251754", "CSAFPID-251755", "CSAFPID-251756", "CSAFPID-251757", "CSAFPID-251759", "CSAFPID-258063", "CSAFPID-258064", "CSAFPID-258065", "CSAFPID-258066", "CSAFPID-258915", "CSAFPID-265011", "CSAFPID-265012", "CSAFPID-265014", "CSAFPID-265015", "CSAFPID-265950", "CSAFPID-267675", "CSAFPID-267676", "CSAFPID-268602", "CSAFPID-268603", "CSAFPID-275475", "CSAFPID-276372", "CSAFPID-276373", "CSAFPID-276932", "CSAFPID-276933", "CSAFPID-276934", "CSAFPID-276935" ] }, "release_date": "2020-05-06T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-220203", "CSAFPID-220206", "CSAFPID-223033", "CSAFPID-225827", "CSAFPID-226358", "CSAFPID-226359", "CSAFPID-226360", "CSAFPID-227125", "CSAFPID-232920", "CSAFPID-232921", "CSAFPID-232922", "CSAFPID-232923", "CSAFPID-232924", "CSAFPID-232925", "CSAFPID-232926", "CSAFPID-232927", "CSAFPID-232928", "CSAFPID-232929", "CSAFPID-232930", "CSAFPID-232931", "CSAFPID-232932", "CSAFPID-232933", "CSAFPID-233334", "CSAFPID-245396", "CSAFPID-245397", "CSAFPID-245398", "CSAFPID-247893", "CSAFPID-247894", "CSAFPID-247895", "CSAFPID-247896", "CSAFPID-247897", "CSAFPID-247898", "CSAFPID-248816", "CSAFPID-251753", "CSAFPID-251754", "CSAFPID-251755", "CSAFPID-251756", "CSAFPID-251757", "CSAFPID-251759", "CSAFPID-258063", "CSAFPID-258064", "CSAFPID-258065", "CSAFPID-258066", "CSAFPID-258915", "CSAFPID-265011", "CSAFPID-265012", "CSAFPID-265014", "CSAFPID-265015", "CSAFPID-265950", "CSAFPID-267675", "CSAFPID-267676", "CSAFPID-268602", "CSAFPID-268603", "CSAFPID-275475", "CSAFPID-276372", "CSAFPID-276373", "CSAFPID-276932", "CSAFPID-276933", "CSAFPID-276934", "CSAFPID-276935" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-220203", "CSAFPID-220206", "CSAFPID-223033", "CSAFPID-225827", "CSAFPID-226358", "CSAFPID-226359", "CSAFPID-226360", "CSAFPID-227125", "CSAFPID-232920", "CSAFPID-232921", "CSAFPID-232922", "CSAFPID-232923", "CSAFPID-232924", "CSAFPID-232925", "CSAFPID-232926", "CSAFPID-232927", "CSAFPID-232928", "CSAFPID-232929", "CSAFPID-232930", "CSAFPID-232931", "CSAFPID-232932", "CSAFPID-232933", "CSAFPID-233334", "CSAFPID-245396", "CSAFPID-245397", "CSAFPID-245398", "CSAFPID-247893", "CSAFPID-247894", "CSAFPID-247895", "CSAFPID-247896", "CSAFPID-247897", "CSAFPID-247898", "CSAFPID-248816", "CSAFPID-251753", "CSAFPID-251754", "CSAFPID-251755", "CSAFPID-251756", "CSAFPID-251757", "CSAFPID-251759", "CSAFPID-258063", "CSAFPID-258064", "CSAFPID-258065", "CSAFPID-258066", "CSAFPID-258915", "CSAFPID-265011", "CSAFPID-265012", "CSAFPID-265014", "CSAFPID-265015", "CSAFPID-265950", "CSAFPID-267675", "CSAFPID-267676", "CSAFPID-268602", "CSAFPID-268603", "CSAFPID-275475", "CSAFPID-276372", "CSAFPID-276373", "CSAFPID-276932", "CSAFPID-276933", "CSAFPID-276934", "CSAFPID-276935" ] } ], "title": "Cisco ASA and FTD Software UDP Flood Denial of Service Vulnerability" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.