Firepower Threat Defense Software Cisco Firepower Threat Defense Software

Do you want an email whenever new security vulnerabilities are reported in Cisco Firepower Threat Defense Software?

Recent Cisco Firepower Threat Defense Software Security Advisories

Advisory Title Published
2024-04-24 Cisco Adaptive Security Appliance and Firepower Threat Defense Software Persistent Local Code Execution Vulnerability April 24, 2024
2024-04-24 Cisco Adaptive Security Appliance and Firepower Threat Defense Software Web Services Denial of Service Vulnerability April 24, 2024
2024-04-24 Cisco Adaptive Security Appliance and Firepower Threat Defense Software Command Injection Vulnerability April 24, 2024
2024-02-21 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Information Disclosure Vulnerability February 21, 2024
2023-12-05 Cisco Adaptive Security Appliance and Firepower Threat Defense Software VPN Packet Validation Vulnerability December 5, 2023
2023-11-01 Cisco Firepower Threat Defense Software and Firepower Management Center Software Code Injection Vulnerability November 1, 2023
2023-11-01 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software ICMPv6 Message Processing Denial of Service Vulnerability November 1, 2023
2023-11-01 Cisco Firepower Threat Defense Software ICMPv6 with Snort 2 Denial of Service Vulnerability November 1, 2023
2023-11-01 Cisco Firepower Threat Defense Software Snort 3 Geolocation IP Filter Bypass Vulnerability November 1, 2023
2023-11-01 Cisco Firepower Threat Defense Software SSL and Snort 3 Detection Engine Bypass and Denial of Service Vulnerability November 1, 2023

By the Year

In 2024 there have been 1 vulnerability in Cisco Firepower Threat Defense Software with an average score of 6.7 out of ten. Firepower Threat Defense Software did not have any published security vulnerabilities last year. That is, 1 more vulnerability have already been reported in 2024 as compared to last year.

Year Vulnerabilities Average Score
2024 1 6.70
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 1 5.80
2018 0 0.00

It may take a day or so for new Firepower Threat Defense Software vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Cisco Firepower Threat Defense Software Security Vulnerabilities

A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality

CVE-2024-20358 6.7 - Medium - April 24, 2024

A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality that is available in Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. Administrator-level privileges are required to exploit this vulnerability. This vulnerability exists because the contents of a backup file are improperly sanitized at restore time. An attacker could exploit this vulnerability by restoring a crafted backup file to an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as root.

Shell injection

A vulnerability in the detection engine of Cisco Firepower Threat Defense Software could

CVE-2019-1691 5.8 - Medium - February 21, 2019

A vulnerability in the detection engine of Cisco Firepower Threat Defense Software could allow an unauthenticated, remote attacker to cause the unexpected restart of the SNORT detection engine, resulting in a denial of service (DoS) condition. The vulnerability is due to the incomplete error handling of the SSL or TLS packet header during the connection establishment. An attacker could exploit this vulnerability by sending a crafted SSL or TLS packet during the connection handshake. An exploit could allow the attacker to cause the SNORT detection engine to unexpectedly restart, resulting in a partial DoS condition while the detection engine restarts. Versions prior to 6.2.3.4 are affected.

Improper Input Validation

Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices

CVE-2016-6366 8.8 - High - August 18, 2016

Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON.

Buffer Overflow

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Cisco Asa 1000v Cloud Firewall Software or by Cisco? Click the Watch button to subscribe.

Cisco
Vendor

subscribe