cisco-sa-ftd-tcp-dos-km9shhou
Vulnerability from csaf_cisco
Published
2022-04-27 16:00
Modified
2022-04-27 16:00
Summary
Cisco Firepower Threat Defense Software TCP Proxy Denial of Service Vulnerability
Notes
Summary
A vulnerability in the TCP proxy functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition.
This vulnerability is due to improper handling of TCP flows. An attacker could exploit this vulnerability by sending a crafted stream of TCP traffic through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-tcp-dos-kM9SHhOu ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-tcp-dos-kM9SHhOu"]
This advisory is part of the April 2022 release of the Cisco ASA, FTD, and FMC Security Advisory Bundled publication. For a complete list of the advisories and links to them, see Cisco Event Response: April 2022 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74836"].
Vulnerable Products
This vulnerability affects Cisco products if they are running Cisco FTD Software Release 7.0.0 or Release 7.0.0.1 and have the TCP Intercept feature enabled.
Determine the TCP Intercept Configuration
To determine the status of the TCP Intercept feature, use the show running-config policy-map | include embryonic command on the device CLI. If the command returns output, TCP Intercept is enabled and the device is affected by this vulnerability. If the command does not return output, TCP Intercept is disabled and the device is not affected by this vulnerability.
The following example shows the output of a device on which TCP Intercept is enabled with both a global limit and a per-client limit of one for half-open (embryonic) TCP connections:
ftd# show running-config policy-map | include embryonic
set connection embryonic-conn-max 1 per-client-embryonic-max 1
Having either a global (embryonic-conn-max) or a per client (per-client-embryonic-max) limit configured is sufficient to enable the TCP Intercept feature. The exact value of these limits does not affect the vulnerability status of the device.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability.
Cisco has confirmed that this vulnerability does not affect Cisco Adaptive Security Appliance (ASA) Software or Cisco Firepower Management Center (FMC) Software.
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
Cisco has released free software updates ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu"] that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.
Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"]
Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.
The Cisco Support and Downloads page ["https://www.cisco.com/c/en/us/support/index.html"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Customers Without Service Contracts
Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"]
Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.
Fixed Releases
In the following table(s), the left column lists Cisco software releases. The center column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. The right column indicates whether a release is affected by any of the Critical or High SIR vulnerabilities described in this bundle and which release includes fixes for those vulnerabilities.
FTD Software
Cisco FTD Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories 6.2.2 and earlier1 Not vulnerable. Migrate to a fixed release. 6.2.3 Not vulnerable. Migrate to a fixed release. 6.3.01 Not vulnerable. Migrate to a fixed release. 6.4.0 Not vulnerable. 6.4.0.15 (May 2022) 6.5.01 Not vulnerable. Migrate to a fixed release. 6.6.0 Not vulnerable. 6.6.5.2 6.7.0 Not vulnerable. Migrate to a fixed release. 7.0.0 7.0.1 7.0.2 (May 2022) 7.1.0 Not vulnerable. 7.1.0.1
1. Cisco FMC and FTD Software releases 6.2.2 and earlier, as well as releases 6.3.0 and 6.5.0, have reached end of software maintenance ["https://www.cisco.com/c/en/us/products/eos-eol-listing.html"]. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.
For instructions on upgrading your FTD device, see Cisco Firepower Management Center Upgrade Guide ["https://www.cisco.com/c/en/us/td/docs/security/firepower/upgrade/fpmc-upgrade-guide/getting_started.html"].
The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.
{ "document": { "acknowledgments": [ { "summary": "This vulnerability was found during the resolution of a Cisco TAC support case." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "notes": [ { "category": "summary", "text": "A vulnerability in the TCP proxy functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition.\r\n\r\nThis vulnerability is due to improper handling of TCP flows. An attacker could exploit this vulnerability by sending a crafted stream of TCP traffic through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-tcp-dos-kM9SHhOu [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-tcp-dos-kM9SHhOu\"]\r\n\r\nThis advisory is part of the April 2022 release of the Cisco ASA, FTD, and FMC Security Advisory Bundled publication. For a complete list of the advisories and links to them, see Cisco Event Response: April 2022 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74836\"].", "title": "Summary" }, { "category": "general", "text": "This vulnerability affects Cisco products if they are running Cisco FTD Software Release 7.0.0 or Release 7.0.0.1 and have the TCP Intercept feature enabled.\r\n Determine the TCP Intercept Configuration\r\nTo determine the status of the TCP Intercept feature, use the show running-config policy-map | include embryonic command on the device CLI. If the command returns output, TCP Intercept is enabled and the device is affected by this vulnerability. If the command does not return output, TCP Intercept is disabled and the device is not affected by this vulnerability.\r\n\r\nThe following example shows the output of a device on which TCP Intercept is enabled with both a global limit and a per-client limit of one for half-open (embryonic) TCP connections:\r\n\r\n\r\nftd# show running-config policy-map | include embryonic\r\n set connection embryonic-conn-max 1 per-client-embryonic-max 1\r\n\n\r\nHaving either a global (embryonic-conn-max) or a per client (per-client-embryonic-max) limit configured is sufficient to enable the TCP Intercept feature. The exact value of these limits does not affect the vulnerability status of the device.", "title": "Vulnerable Products" }, { "category": "general", "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect Cisco Adaptive Security Appliance (ASA) Software or Cisco Firepower Management Center (FMC) Software.", "title": "Products Confirmed Not Vulnerable" }, { "category": "general", "text": "There are no workarounds that address this vulnerability.", "title": "Workarounds" }, { "category": "general", "text": "Cisco has released free software updates [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu\"] that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.\r\n\r\nCustomers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nThe Cisco Support and Downloads page [\"https://www.cisco.com/c/en/us/support/index.html\"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n Fixed Releases\r\nIn the following table(s), the left column lists Cisco software releases. The center column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. The right column indicates whether a release is affected by any of the Critical or High SIR vulnerabilities described in this bundle and which release includes fixes for those vulnerabilities.\r\n\r\nFTD Software\r\n Cisco FTD Software Release First Fixed Release for This Vulnerability First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories 6.2.2 and earlier1 Not vulnerable. Migrate to a fixed release. 6.2.3 Not vulnerable. Migrate to a fixed release. 6.3.01 Not vulnerable. Migrate to a fixed release. 6.4.0 Not vulnerable. 6.4.0.15 (May 2022) 6.5.01 Not vulnerable. Migrate to a fixed release. 6.6.0 Not vulnerable. 6.6.5.2 6.7.0 Not vulnerable. Migrate to a fixed release. 7.0.0 7.0.1 7.0.2 (May 2022) 7.1.0 Not vulnerable. 7.1.0.1\r\n1. Cisco FMC and FTD Software releases 6.2.2 and earlier, as well as releases 6.3.0 and 6.5.0, have reached end of software maintenance [\"https://www.cisco.com/c/en/us/products/eos-eol-listing.html\"]. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.\r\n\r\nFor instructions on upgrading your FTD device, see Cisco Firepower Management Center Upgrade Guide [\"https://www.cisco.com/c/en/us/td/docs/security/firepower/upgrade/fpmc-upgrade-guide/getting_started.html\"].\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.", "title": "Fixed Software" }, { "category": "general", "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.", "title": "Vulnerability Policy" }, { "category": "general", "text": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.", "title": "Exploitation and Public Announcements" }, { "category": "general", "text": "This vulnerability was found during the resolution of a Cisco TAC support case.", "title": "Source" }, { "category": "legal_disclaimer", "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.", "title": "Legal Disclaimer" } ], "publisher": { "category": "vendor", "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.", "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html", "name": "Cisco", "namespace": "https://wwww.cisco.com" }, "references": [ { "category": "self", "summary": "Cisco Firepower Threat Defense Software TCP Proxy Denial of Service Vulnerability", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-tcp-dos-kM9SHhOu" }, { "category": "external", "summary": "Cisco Event Response: April 2022 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication", "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74836" }, { "category": "external", "summary": "Cisco Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" }, { "category": "external", "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-tcp-dos-kM9SHhOu", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-tcp-dos-kM9SHhOu" }, { "category": "external", "summary": "Cisco\u0026nbsp;Event Response: April 2022 Cisco\u0026nbsp;ASA, FMC, and FTD Software Security Advisory Bundled Publication", "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74836" }, { "category": "external", "summary": "free software updates", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu" }, { "category": "external", "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html", "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html" }, { "category": "external", "summary": "Cisco\u0026nbsp;Support and Downloads page", "url": "https://www.cisco.com/c/en/us/support/index.html" }, { "category": "external", "summary": "considering software upgrades", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes" }, { "category": "external", "summary": "Cisco\u0026nbsp;Security Advisories page", "url": "https://www.cisco.com/go/psirt" }, { "category": "external", "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html", "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html" }, { "category": "external", "summary": "end of software maintenance", "url": "https://www.cisco.com/c/en/us/products/eos-eol-listing.html" }, { "category": "external", "summary": "Cisco\u0026nbsp;Firepower Management Center Upgrade Guide", "url": "https://www.cisco.com/c/en/us/td/docs/security/firepower/upgrade/fpmc-upgrade-guide/getting_started.html" }, { "category": "external", "summary": "Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" } ], "title": "Cisco Firepower Threat Defense Software TCP Proxy Denial of Service Vulnerability", "tracking": { "current_release_date": "2022-04-27T16:00:00+00:00", "generator": { "date": "2022-10-22T03:13:55+00:00", "engine": { "name": "TVCE" } }, "id": "cisco-sa-ftd-tcp-dos-kM9SHhOu", "initial_release_date": "2022-04-27T16:00:00+00:00", "revision_history": [ { "date": "2022-04-27T15:53:10+00:00", "number": "1.0.0", "summary": "Initial public release." } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "branches": [ { "category": "service_pack", "name": "7.0.0", "product": { "name": "7.0.0", "product_id": "CSAFPID-282695" } }, { "category": "service_pack", "name": "7.0.0.1", "product": { "name": "7.0.0.1", "product_id": "CSAFPID-284277" } } ], "category": "product_version", "name": "7.0" } ], "category": "product_family", "name": "Cisco Firepower Threat Defense Software" }, { "category": "product_family", "name": "Cisco Firepower Threat Defense Software", "product": { "name": "Cisco Firepower Threat Defense Software ", "product_id": "CSAFPID-220203" } }, { "category": "product_name", "name": "Cisco Firepower 2100 Series", "product": { "name": "Cisco Firepower 2100 Series", "product_id": "CSAFPID-277392" } }, { "category": "product_name", "name": "Cisco Firepower 1000 Series", "product": { "name": "Cisco Firepower 1000 Series", "product_id": "CSAFPID-277393" } }, { "category": "product_name", "name": "Cisco ASA 5500-X Series Firewalls", "product": { "name": "Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-277437" } }, { "category": "product_name", "name": "Cisco 3000 Series Industrial Security Appliances (ISA)", "product": { "name": "Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-277438" } }, { "category": "product_name", "name": "Cisco Firepower 9000 Series", "product": { "name": "Cisco Firepower 9000 Series", "product_id": "CSAFPID-277440" } }, { "category": "product_name", "name": "Cisco Firepower 4100 Series", "product": { "name": "Cisco Firepower 4100 Series", "product_id": "CSAFPID-277441" } }, { "category": "product_name", "name": "Cisco Firepower NGFW Virtual", "product": { "name": "Cisco Firepower NGFW Virtual", "product_id": "CSAFPID-277464" } } ], "category": "vendor", "name": "Cisco" } ], "relationships": [ { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 7.0.0 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-282695:277392" }, "product_reference": "CSAFPID-282695", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 7.0.0 when installed on Cisco Firepower 1000 Series", "product_id": "CSAFPID-282695:277393" }, "product_reference": "CSAFPID-282695", "relates_to_product_reference": "CSAFPID-277393" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 7.0.0 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-282695:277437" }, "product_reference": "CSAFPID-282695", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 7.0.0 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-282695:277438" }, "product_reference": "CSAFPID-282695", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 7.0.0 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-282695:277440" }, "product_reference": "CSAFPID-282695", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 7.0.0 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-282695:277441" }, "product_reference": "CSAFPID-282695", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 7.0.0 when installed on Cisco Firepower NGFW Virtual", "product_id": "CSAFPID-282695:277464" }, "product_reference": "CSAFPID-282695", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 7.0.0.1 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-284277:277392" }, "product_reference": "CSAFPID-284277", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 7.0.0.1 when installed on Cisco Firepower 1000 Series", "product_id": "CSAFPID-284277:277393" }, "product_reference": "CSAFPID-284277", "relates_to_product_reference": "CSAFPID-277393" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 7.0.0.1 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-284277:277437" }, "product_reference": "CSAFPID-284277", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 7.0.0.1 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-284277:277438" }, "product_reference": "CSAFPID-284277", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 7.0.0.1 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-284277:277440" }, "product_reference": "CSAFPID-284277", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 7.0.0.1 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-284277:277441" }, "product_reference": "CSAFPID-284277", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 7.0.0.1 when installed on Cisco Firepower NGFW Virtual", "product_id": "CSAFPID-284277:277464" }, "product_reference": "CSAFPID-284277", "relates_to_product_reference": "CSAFPID-277464" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-20746", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvz00032" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-220203", "CSAFPID-282695:277392", "CSAFPID-282695:277393", "CSAFPID-282695:277437", "CSAFPID-282695:277438", "CSAFPID-282695:277440", "CSAFPID-282695:277441", "CSAFPID-282695:277464", "CSAFPID-284277:277392", "CSAFPID-284277:277393", "CSAFPID-284277:277437", "CSAFPID-284277:277438", "CSAFPID-284277:277440", "CSAFPID-284277:277441", "CSAFPID-284277:277464" ] }, "release_date": "2022-04-27T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-220203", "CSAFPID-282695:277392", "CSAFPID-282695:277393", "CSAFPID-282695:277437", "CSAFPID-282695:277438", "CSAFPID-282695:277440", "CSAFPID-282695:277441", "CSAFPID-282695:277464", "CSAFPID-284277:277392", "CSAFPID-284277:277393", "CSAFPID-284277:277437", "CSAFPID-284277:277438", "CSAFPID-284277:277440", "CSAFPID-284277:277441", "CSAFPID-284277:277464" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-220203", "CSAFPID-282695:277392", "CSAFPID-282695:277393", "CSAFPID-282695:277437", "CSAFPID-282695:277438", "CSAFPID-282695:277440", "CSAFPID-282695:277441", "CSAFPID-282695:277464", "CSAFPID-284277:277392", "CSAFPID-284277:277393", "CSAFPID-284277:277437", "CSAFPID-284277:277438", "CSAFPID-284277:277440", "CSAFPID-284277:277441", "CSAFPID-284277:277464" ] } ], "title": "Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software TCP Proxy Denial of Service Vulnerability" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.