First published: Wed Oct 21 2020(Updated: )
A vulnerability in the ingress packet processing path of Cisco Firepower Threat Defense (FTD) Software for interfaces that are configured either as Inline Pair or in Passive mode could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient validation when Ethernet frames are processed. An attacker could exploit this vulnerability by sending malicious Ethernet frames through an affected device. A successful exploit could allow the attacker do either of the following: Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-inline-dos-nXqUyEqM This advisory is part of the October 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication, which includes 17 Cisco Security Advisories that describe 17 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: October 2020 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication.
Credit: This vulnerability was found during the resolution a Cisco TAC support case
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco FTD Software | >=Earlier than 6.2.2=6.2.2=6.2.3=6.3.0<=6.4.0<6.4.0.10 | 6.4.0.10 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for this Cisco Firepower Threat Defense Software vulnerability is cisco-sa-ftd-inline-dos-nXqUyEqM.
The severity rating for this vulnerability is 7.4 (high).
The affected software versions are earlier than 6.2.2, 6.2.2, 6.2.3, 6.3.0, up to and including 6.4.0, and up to but excluding 6.4.0.10.
An unauthenticated, adjacent attacker could exploit this vulnerability to cause a denial of service (DoS) condition.
More information about this vulnerability can be found at the Cisco Security Advisory: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-inline-dos-nXqUyEqM