Lucene search

K
ciscoCiscoCISCO-SA-20190816-FTD-NULL
HistoryAug 16, 2019 - 4:00 p.m.

Cisco Firepower Threat Defense Software NULL Character Obfuscation Detection Bypass Vulnerability

2019-08-1616:00:00
tools.cisco.com
89

0.001 Low

EPSS

Percentile

48.0%

A vulnerability in the normalization functionality of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections.

The vulnerability is due to insufficient normalization of a text-based payload. An attacker could exploit this vulnerability by sending traffic that contains specifically obfuscated payloads through an affected device. An exploit could allow the attacker to bypass filtering and deliver malicious payloads to protected systems that would otherwise be blocked.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190816-ftd-null [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190816-ftd-null”]

Affected configurations

Vulners
Node
ciscofirepower_threat_defense_softwareMatch6.0
OR
ciscofirepower_threat_defense_softwareMatch5.3
OR
ciscofirepower_threat_defense_softwareMatch5.4
OR
ciscofirepower_threat_defense_softwareMatch6.1
OR
ciscofirepower_threat_defense_softwareMatch6.2
OR
ciscofirepower_threat_defense_softwareMatch6.3
OR
ciscofirepower_threat_defense_softwareMatch6.4
OR
ciscofirepower_threat_defense_softwareMatch6.5
OR
ciscofirepower_services_software_for_asaMatchany
OR
ciscofirepower_threat_defense_softwareMatch6.0.0
OR
ciscofirepower_threat_defense_softwareMatch6.0.1
OR
ciscofirepower_threat_defense_softwareMatch6.0.1.3
OR
ciscofirepower_threat_defense_softwareMatch6.0.1.1
OR
ciscofirepower_threat_defense_softwareMatch6.0.1.2
OR
ciscofirepower_threat_defense_softwareMatch6.0.1.4
OR
ciscofirepower_threat_defense_softwareMatch5.3.0
OR
ciscofirepower_threat_defense_softwareMatch5.4.0
OR
ciscofirepower_threat_defense_softwareMatch6.1.0
OR
ciscofirepower_threat_defense_softwareMatch6.1.0.2
OR
ciscofirepower_threat_defense_softwareMatch6.1.0.1
OR
ciscofirepower_threat_defense_softwareMatch6.1.0.3
OR
ciscofirepower_threat_defense_softwareMatch6.1.0.4
OR
ciscofirepower_threat_defense_softwareMatch6.1.0.5
OR
ciscofirepower_threat_defense_softwareMatch6.1.0.6
OR
ciscofirepower_threat_defense_softwareMatch6.1.0.7
OR
ciscofirepower_threat_defense_softwareMatch6.2.0
OR
ciscofirepower_threat_defense_softwareMatch6.2.1
OR
ciscofirepower_threat_defense_softwareMatch6.2.2
OR
ciscofirepower_threat_defense_softwareMatch6.2.0.1
OR
ciscofirepower_threat_defense_softwareMatch6.2.0.2
OR
ciscofirepower_threat_defense_softwareMatch6.2.0.3
OR
ciscofirepower_threat_defense_softwareMatch6.2.0.4
OR
ciscofirepower_threat_defense_softwareMatch6.2.2.1
OR
ciscofirepower_threat_defense_softwareMatch6.2.2.2
OR
ciscofirepower_threat_defense_softwareMatch6.2.3
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.1
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.2
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.3
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.4
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.5
OR
ciscofirepower_threat_defense_softwareMatch6.2.2.3
OR
ciscofirepower_threat_defense_softwareMatch6.2.2.4
OR
ciscofirepower_threat_defense_softwareMatch6.2.0.5
OR
ciscofirepower_threat_defense_softwareMatch6.2.0.6
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.6
OR
ciscofirepower_threat_defense_softwareMatch6.2.0.7
OR
ciscofirepower_threat_defense_softwareMatch6.2.2.5
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.7
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.8
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.10
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.11
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.9
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.12
OR
ciscofirepower_threat_defense_softwareMatch6.3.0
OR
ciscofirepower_threat_defense_softwareMatch6.3.0.1
OR
ciscofirepower_threat_defense_softwareMatch6.3.0.2
OR
ciscofirepower_threat_defense_softwareMatch6.3.0.3
OR
ciscofirepower_threat_defense_softwareMatch6.4.0
OR
ciscofirepower_threat_defense_softwareMatch6.4.0.1
OR
ciscofirepower_threat_defense_softwareMatch6.4.0.3
OR
ciscofirepower_threat_defense_softwareMatch6.5.0
OR
ciscofirepower_services_software_for_asaMatchany

0.001 Low

EPSS

Percentile

48.0%

Related for CISCO-SA-20190816-FTD-NULL