Wednesday, September 28, 2016

Cisco AsyncOS File Transfer Protocol Denial of Service Vulnerability

A vulnerability in the local File Transfer Protocol (FTP) service on the Cisco AsyncOS for Email Security Appliance (ESA), Web Security Appliance (WSA), and Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.

The vulnerability is due to lack of throttling of FTP connections. An attacker could exploit this vulnerability by sending a flood of FTP traffic to the local FTP service on the targeted device. An exploit could allow the attacker to cause a DoS condition.

CONDITION(s):

The local FTP service is enabled. This is not the default configuration.

To check if local FTP service is enabled, the administrator can use either the GUI or command-line interface (CLI).
1. On the GUI, navigate to Network -> IP Interfaces, click the name of the interface, and in the Services section, check if the FTP service is enabled.

2. For the CLI, the parameter “Do you want to enable FTP on this interface?” would be set to Yes.


Cisco has not released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link: http://ift.tt/2dtxOpp A vulnerability in the local File Transfer Protocol (FTP) service on the Cisco AsyncOS for Email Security Appliance (ESA), Web Security Appliance (WSA), and Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.

The vulnerability is due to lack of throttling of FTP connections. An attacker could exploit this vulnerability by sending a flood of FTP traffic to the local FTP service on the targeted device. An exploit could allow the attacker to cause a DoS condition.

CONDITION(s):

The local FTP service is enabled. This is not the default configuration.

To check if local FTP service is enabled, the administrator can use either the GUI or command-line interface (CLI).
1. On the GUI, navigate to Network -> IP Interfaces, click the name of the interface, and in the Services section, check if the FTP service is enabled.

2. For the CLI, the parameter “Do you want to enable FTP on this interface?” would be set to Yes.


Cisco has not released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link: http://ift.tt/2dtxOpp
Security Impact Rating: Medium
CVE: CVE-2016-6416

from Cisco Security Advisory http://ift.tt/2dtxOpp

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.