Lucene search

K
cveCiscoCVE-2016-6368
HistoryApr 20, 2017 - 10:59 p.m.

CVE-2016-6368

2017-04-2022:59:00
CWE-399
cisco
web.nvd.nist.gov
29
cisco
firepower
software
vulnerability
pgm
protocol
parsing
denial of service
dos
snort
asa
amp
sourcefire
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

AI Score

8.4

Confidence

High

EPSS

0.004

Percentile

72.1%

A vulnerability in the detection engine parsing of Pragmatic General Multicast (PGM) protocol packets for Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to the Snort process unexpectedly restarting. The vulnerability is due to improper input validation of the fields in the PGM protocol packet. An attacker could exploit this vulnerability by sending a crafted PGM packet to the detection engine on the targeted device. An exploit could allow the attacker to cause a DoS condition if the Snort process restarts and traffic inspection is bypassed or traffic is dropped. This vulnerability affects Cisco Firepower System Software that has one or more file action policies configured and is running on any of the following Cisco products: Adaptive Security Appliance (ASA) 5500-X Series with FirePOWER Services; Adaptive Security Appliance (ASA) 5500-X Series Next-Generation Firewalls; Advanced Malware Protection (AMP) for Networks, 7000 Series Appliances; Advanced Malware Protection (AMP) for Networks, 8000 Series Appliances; Firepower 4100 Series Security Appliances; FirePOWER 7000 Series Appliances; FirePOWER 8000 Series Appliances; Firepower 9300 Series Security Appliances; FirePOWER Threat Defense for Integrated Services Routers (ISRs); Industrial Security Appliance 3000; Sourcefire 3D System Appliances; Virtual Next-Generation Intrusion Prevention System (NGIPSv) for VMware. Fixed versions: 5.4.0.10 5.4.1.9 6.0.1.3 6.1.0 6.2.0. Cisco Bug IDs: CSCuz00876.

Affected configurations

Nvd
Node
ciscofirepower_management_centerMatch6.0.0
OR
ciscofirepower_management_centerMatch6.0.0.0
OR
ciscofirepower_management_centerMatch6.0.0.1
OR
ciscofirepower_management_centerMatch6.0.1
VendorProductVersionCPE
ciscofirepower_management_center6.0.0cpe:2.3:a:cisco:firepower_management_center:6.0.0:*:*:*:*:*:*:*
ciscofirepower_management_center6.0.0.0cpe:2.3:a:cisco:firepower_management_center:6.0.0.0:*:*:*:*:*:*:*
ciscofirepower_management_center6.0.0.1cpe:2.3:a:cisco:firepower_management_center:6.0.0.1:*:*:*:*:*:*:*
ciscofirepower_management_center6.0.1cpe:2.3:a:cisco:firepower_management_center:6.0.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco Firepower Detection Engine",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Firepower Detection Engine"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

AI Score

8.4

Confidence

High

EPSS

0.004

Percentile

72.1%