First published: Wed Oct 21 2020(Updated: )
A vulnerability in the ICMP ingress packet processing of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 4110 appliances could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incomplete input validation upon receiving ICMP packets. An attacker could exploit this vulnerability by sending a high number of crafted ICMP or ICMPv6 packets to an affected device. A successful exploit could allow the attacker to cause a memory exhaustion condition that may result in an unexpected reload. No manual intervention is needed to recover the device after the reload.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Firepower Threat Defense | >=6.3.0<6.3.0.6 | |
Cisco Firepower Threat Defense | >=6.4.0<6.4.0.10 | |
Cisco Firepower Threat Defense | >=6.5.0<6.5.0.5 | |
Cisco Firepower 4110 | ||
Cisco Firepower 4112 | ||
Cisco Firepower 4115 | ||
Cisco Firepower 4120 | ||
Cisco Firepower 4125 | ||
Cisco Firepower 4140 | ||
Cisco Firepower 4145 | ||
Cisco Firepower 4150 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2020-3571 is a vulnerability in the ICMP ingress packet processing of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 4110 appliances.
CVE-2020-3571 allows an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
CVE-2020-3571 has a severity value of 8.6, which is considered high.
CVE-2020-3571 affects Cisco Firepower Threat Defense versions 6.3.0 through 6.5.0.
To fix CVE-2020-3571, it is recommended to upgrade to a version of Cisco Firepower Threat Defense that is not affected by the vulnerability.