Lucene search

K
ciscoCiscoCISCO-SA-20191002-FIRE-BYPASS
HistoryOct 02, 2019 - 4:00 p.m.

Cisco Firepower Management Center Software File and Malware Policy Bypass Vulnerability

2019-10-0216:00:00
tools.cisco.com
83

0.001 Low

EPSS

Percentile

36.4%

A vulnerability in the file and malware inspection feature of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to bypass the file and malware inspection policies on an affected system.

The vulnerability exists because the affected software insufficiently validates incoming traffic. An attacker could exploit this vulnerability by sending a crafted HTTP request through an affected device. A successful exploit could allow the attacker to bypass the file and malware inspection policies and send malicious traffic through the affected device.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-fire-bypass [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-fire-bypass”]

Affected configurations

Vulners
Node
ciscofirepower_management_centerMatchany
OR
ciscofirepower_management_centerMatchany

0.001 Low

EPSS

Percentile

36.4%

Related for CISCO-SA-20191002-FIRE-BYPASS