You are here
Home > Preporuke > Ranjivost Cisco Firepower System softvera

Ranjivost Cisco Firepower System softvera

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco Firepower System Software Detection Engine Denial of Service Vulnerability

Advisory ID: cisco-sa-20181003-fp-smb-snort

Revision: 1.0

For Public Release: 2018 October 3 16:00 GMT

Last Updated: 2018 October 3 16:00 GMT

CVE ID(s): CVE-2018-0455

CVSS Score v(3): 8.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

+———————————————————————

Summary

=======

A vulnerability in the Server Message Block Version 2 (SMBv2) and Version 3 (SMBv3) protocol implementation for the Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause the device to run low on system memory, possibly preventing the device from forwarding traffic. It is also possible that a manual reload of the device may be required to clear the condition.

The vulnerability is due to incorrect SMB header validation. An attacker could exploit this vulnerability by sending a custom SMB file transfer through the targeted device. A successful exploit could cause the device to consume an excessive amount of system memory and prevent the SNORT process from forwarding network traffic. This vulnerability can be exploited using either IPv4 or IPv6 in combination with SMBv2 or SMBv3 network traffic.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-fp-smb-snort [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-fp-smb-snort”]

—–BEGIN PGP SIGNATURE—–
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=p0Qa
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorToni Vugdelija
Cert idNCERT-REF-2018-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa apache2

Otkriveni su sigurnosni nedostaci u programskom paketu apache2 za operacijski sustav Ubuntu. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izazivanje DoS...

Close