Executive Summary

Summary
Title Cisco Firepower Detection Engine HTTP Denial of Service Vulnerability
Informations
Name cisco-sa-20161019-fpsnort First vendor Publication 2016-10-19
Vendor Cisco Last vendor Modification 2016-10-19
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the detection engine reassembly of HTTP packets for Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to the Snort process unexpectedly restarting.

The vulnerability is due to improper handling of an HTTP packet stream. An attacker could exploit this vulnerability by sending a crafted HTTP packet stream to the detection engine on the targeted device. An exploit could allow the attacker to cause a DoS condition if the Snort process restarts and traffic inspection is bypassed or traffic is dropped.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161019-fpsnort

BEGIN PGP SIGNATURE Version: GnuPG v1.4.5 (SunOS)

iQIVAwUBV/5H0a89gD3EAJB5AQK4Fg//cVlNIwP+3veCAVii9Xt7fklj6O6KrRik pmQGiAAAVSaEoQ3XiNtmx52q1lMrOhrGOIVgdY8Uu/T2ofb+ah3Fzrcyk67XjjmM 6LckmT1gRHCU4qehWbxdpW8eSJsjkp7bSHNbQQmxeuZVqr1bpQxQI0CJe2JVE1fO jmVlBmhQ9Kb5JQPkM5JalK5/7d9RgrCZByxX80YfFHigPRwFp+7blHt8tzIzKZUa 8m4f5f5Gtj3U2Ox39AYmKQIeWgpqmaxz3TTWh7hZhdRL3E9MA+tPzMllgm4JKvqn CA334kPlwrLZkTH6FNlNNvGlkxb8H8kZJ4jinp73oIB35ILYFKj8PbhyEBUDzV/1 7mv3KuwOzmJ9Yr9ZoXYs3rJxduPTLfXMiUgWKBsYQp+tQ/yS4+o3Uo/44cNn/kzU hx9UjoyV4WGzq2t/tFtbaEzWYMI6yhB/D4dDfixAz7bHC+kksvlzBCFgJfmthXwk ncNrnhjKlqT/f8YrRT4U6Qw1V1QelpbC2N8Zgs2Bin5ZKxoQ0uqWhYYvJIOvPGSQ 1XAkq/xCWelcTyPhZwyKlQxFgXH7/vXy8NQkmAw338/xqgWD5CtUqXsuypYDpxVc /RX1rjOHTsPrcHpBubXUOt3uokHF5f4XbE4ZAn/vzZM4wtHzo0v1PjfwkaHM/y8j 5G+18M5ADlQ= =H5oS END PGP SIGNATURE _______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 24

Snort® IPS/IDS

Date Description
2016-10-20 Cisco Snort HTTP chunked transfer encoding processing denial of service attempt
RuleID : 40504 - Revision : 1 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-11-02 Name : The packet inspection software on the remote host is affected by a denial of ...
File : cisco-sa-20161019-fpsnort.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-11-03 13:24:29
  • Multiple Updates
2016-10-31 17:25:42
  • Multiple Updates
2016-10-19 21:21:23
  • First insertion