// For flags

CVE-2020-3565

Cisco Firepower Threat Defense Software TCP Intercept Bypass Vulnerability

Severity Score

5.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the TCP Intercept functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured Access Control Policies (including Geolocation) and Service Polices on an affected system. The vulnerability exists because TCP Intercept is invoked when the embryonic connection limit is reached, which can cause the underlying detection engine to process the packet incorrectly. An attacker could exploit this vulnerability by sending a crafted stream of traffic that matches a policy on which TCP Intercept is configured. A successful exploit could allow the attacker to match on an incorrect policy, which could allow the traffic to be forwarded when it should be dropped. In addition, the traffic could incorrectly be dropped.

Una vulnerabilidad en la funcionalidad TCP Intercept de Cisco Firepower Threat Defense (FTD) Software, podría permitir a un atacante remoto no autenticado omitir las políticas de control de acceso configuradas (incluida la geolocalización) y las políticas de servicio en un sistema afectado. La vulnerabilidad se presenta porque TCP Intercept es invocado cuando el límite de conexión embrionaria es alcanzado, lo que puede causar que el motor de detección subyacente procese el paquete incorrectamente. Un atacante podría explotar esta vulnerabilidad mediante el envío de un flujo de tráfico diseñado que coincida con una política en la que se configura TCP Intercept. Una explotación con éxito podría permitir a un atacante coincidir con una política inapropiada, lo que podría permitir que el tráfico se reenvíe cuando debería ser descartado. Además, el tráfico podría ser interrumpido incorrectamente

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
None
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-12-12 CVE Reserved
  • 2020-10-21 CVE Published
  • 2023-07-07 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-284: Improper Access Control
  • CWE-287: Improper Authentication
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Firepower Threat Defense
Search vendor "Cisco" for product "Firepower Threat Defense"
< 6.4.0.8
Search vendor "Cisco" for product "Firepower Threat Defense" and version " < 6.4.0.8"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Threat Defense
Search vendor "Cisco" for product "Firepower Threat Defense"
>= 6.5.0 < 6.5.0.4
Search vendor "Cisco" for product "Firepower Threat Defense" and version " >= 6.5.0 < 6.5.0.4"
-
Affected
Cisco
Search vendor "Cisco"
Firepower Threat Defense
Search vendor "Cisco" for product "Firepower Threat Defense"
>= 6.5.0.5 < 6.6.0
Search vendor "Cisco" for product "Firepower Threat Defense" and version " >= 6.5.0.5 < 6.6.0"
-
Affected