Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-20360: Buffer Access with Incorrect Length Value in Cisco Cisco Secure Firewall Threat Defense (FTD) Software

0
Medium
VulnerabilityCVE-2025-20360cvecve-2025-20360
Published: Wed Oct 15 2025 (10/15/2025, 16:19:46 UTC)
Source: CVE Database V5
Vendor/Project: Cisco
Product: Cisco Secure Firewall Threat Defense (FTD) Software

Description

Multiple Cisco products are affected by a vulnerability in the Snort 3 HTTP Decoder that could allow an unauthenticated, remote attacker to cause the Snort 3 Detection Engine to restart. This vulnerability is due to a lack of complete error checking when the MIME fields of the HTTP header are parsed. An attacker could exploit this vulnerability by sending crafted HTTP packets through an established connection to be parsed by Snort 3. A successful exploit could allow the attacker to cause a DoS condition when the Snort 3 Detection Engine unexpectedly restarts.

AI-Powered Analysis

AILast updated: 10/15/2025, 16:40:14 UTC

Technical Analysis

CVE-2025-20360 is a vulnerability in Cisco Secure Firewall Threat Defense (FTD) software versions 7.3.0 through 7.7.0, specifically in the Snort 3 HTTP Decoder component. The flaw stems from insufficient error checking when parsing MIME fields within HTTP headers. An attacker can exploit this by sending crafted HTTP packets through an established connection, triggering the Snort 3 Detection Engine to restart unexpectedly. This restart causes a denial-of-service (DoS) condition by temporarily disabling the detection engine, thereby reducing the firewall's ability to inspect and block malicious traffic. The vulnerability is remotely exploitable without authentication or user interaction, increasing its risk profile. The CVSS v3.1 base score is 5.8 (medium), reflecting network attack vector, low complexity, no privileges required, no user interaction, and impact limited to availability. There is no impact on confidentiality or integrity. Although no public exploits are known, the critical role of Cisco FTD in network security makes this a significant concern. The vulnerability affects multiple widely deployed versions, indicating a broad attack surface. The lack of complete error checking in MIME parsing suggests that crafted HTTP headers can trigger unexpected behavior in the detection engine, highlighting the importance of robust input validation in security software.

Potential Impact

For European organizations, the primary impact is a denial-of-service condition on Cisco Secure Firewall Threat Defense devices, which are widely used for perimeter and internal network security. The temporary loss of the Snort 3 Detection Engine reduces the firewall's ability to detect and block threats, potentially allowing malicious traffic to pass uninspected during the downtime. This can increase the risk of successful cyberattacks, data breaches, or lateral movement within networks. Critical infrastructure sectors such as finance, energy, healthcare, and government agencies that rely on Cisco FTD for threat detection are particularly vulnerable. The medium severity score reflects no direct data compromise but highlights availability risks that can disrupt business operations and incident response capabilities. The ease of remote exploitation without authentication increases the threat level, especially in environments exposed to untrusted networks or the internet. Although no known exploits exist yet, the vulnerability could be weaponized by threat actors to cause targeted disruptions or as part of multi-stage attacks.

Mitigation Recommendations

1. Apply Cisco's security patches or updates for affected FTD versions as soon as they become available to address the vulnerability directly. 2. Implement network-level filtering to block or restrict suspicious HTTP traffic that could contain malformed MIME headers, especially from untrusted sources. 3. Monitor Snort 3 Detection Engine logs and system stability closely to detect unexpected restarts or anomalies indicative of exploitation attempts. 4. Employ redundant or failover firewall configurations to maintain security coverage during potential DoS conditions. 5. Limit exposure of Cisco FTD management and inspection interfaces to trusted networks only, reducing the attack surface. 6. Conduct regular security assessments and penetration testing focusing on firewall resilience against crafted HTTP traffic. 7. Educate network security teams about this vulnerability to ensure rapid detection and response to potential exploitation attempts. 8. Consider deploying additional intrusion detection/prevention layers to complement Cisco FTD capabilities during patching windows.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
cisco
Date Reserved
2024-10-10T19:15:13.258Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68efca8eed06978b6a597396

Added to database: 10/15/2025, 4:23:42 PM

Last enriched: 10/15/2025, 4:40:14 PM

Last updated: 12/4/2025, 12:03:18 AM

Views: 89

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats