Lucene search

K
cve[email protected]CVE-2018-0254
HistoryApr 19, 2018 - 8:29 p.m.

CVE-2018-0254

2018-04-1920:29:01
CWE-693
web.nvd.nist.gov
25
cisco
firepower system software
vulnerability
detection engine
bypass
file action policies
intelligent application bypass
iab
drop percentage threshold
traffic counting
exploit
remote attacker
nvd
cve-2018-0254

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.2%

A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass configured file action policies if an Intelligent Application Bypass (IAB) with a drop percentage threshold is also configured. The vulnerability is due to incorrect counting of the percentage of dropped traffic. An attacker could exploit this vulnerability by sending network traffic to a targeted device. An exploit could allow the attacker to bypass configured file action policies, and traffic that should be dropped could be allowed into the network. Cisco Bug IDs: CSCvf86435.

Affected configurations

NVD
Node
ciscofirepower_threat_defenseMatch6.1.0.5
OR
ciscofirepower_threat_defenseMatch6.2.0.2
OR
ciscofirepower_threat_defenseMatch6.2.1
OR
ciscofirepower_threat_defenseMatch6.2.2
AND
ciscoamp_7150Match-
OR
ciscoamp_8150Match-
OR
ciscofirepower_appliance_7010Match-
OR
ciscofirepower_appliance_7020Match-
OR
ciscofirepower_appliance_7030Match-
OR
ciscofirepower_appliance_7050Match-
OR
ciscofirepower_appliance_7110Match-
OR
ciscofirepower_appliance_7115Match-
OR
ciscofirepower_appliance_7120Match-
OR
ciscofirepower_appliance_7125Match-
OR
ciscofirepower_appliance_8120Match-
OR
ciscofirepower_appliance_8130Match-
OR
ciscofirepower_appliance_8140Match-
OR
ciscofirepower_appliance_8250Match-
OR
ciscofirepower_appliance_8260Match-
OR
ciscofirepower_appliance_8270Match-
OR
ciscofirepower_appliance_8290Match-
OR
ciscofirepower_appliance_8350Match-
OR
ciscofirepower_appliance_8360Match-
OR
ciscofirepower_appliance_8370Match-
OR
ciscofirepower_appliance_8390Match-
OR
ciscofirepower_management_center_1000Match-
OR
ciscofirepower_management_center_2000Match-
OR
ciscofirepower_management_center_2500Match-
OR
ciscofirepower_management_center_4000Match-
OR
ciscofirepower_management_center_4500Match-
OR
ciscofiresight_management_center_1500Match-
OR
ciscofiresight_management_center_3500Match-
OR
ciscofiresight_management_center_750Match-
OR
ciscongips_virtual_applianceMatch-

CNA Affected

[
  {
    "product": "Cisco Firepower System Software",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Firepower System Software"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.2%

Related for CVE-2018-0254