First published: Wed Apr 27 2022(Updated: )
A vulnerability in the TCP proxy functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper handling of TCP flows. An attacker could exploit this vulnerability by sending a crafted stream of TCP traffic through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-tcp-dos-kM9SHhOu This advisory is part of the April 2022 release of the Cisco ASA, FTD, and FMC Security Advisory Bundled publication. For a complete list of the advisories and links to them, see Cisco Event Response: April 2022 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication.
Credit: This vulnerability was found during the resolution a Cisco TAC support case
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco FTD Software |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for this vulnerability is cisco-sa-ftd-tcp-dos-kM9SHhOu.
The severity of this vulnerability is high with a CVSS score of 8.6.
This vulnerability occurs due to improper handling of TCP flows in Cisco Firepower Threat Defense (FTD) Software.
An attacker can exploit this vulnerability by triggering a denial of service (DoS) condition on the affected system.
There is currently no known fix for this vulnerability. It is recommended to follow the suggested mitigations provided by Cisco.