Lucene search

K

Cisco Firepower Threat Defense Software Security Vulnerabilities

cve
cve

CVE-2018-0453

A vulnerability in the Sourcefire tunnel control channel protocol in Cisco Firepower System Software running on Cisco Firepower Threat Defense (FTD) sensors could allow an authenticated, local attacker to execute specific CLI commands with root privileges on the Cisco Firepower Management Center...

8.2CVSS

8.2AI Score

0.0004EPSS

2018-10-05 02:29 PM
24
cve
cve

CVE-2018-0296

A vulnerability in the web interface of the Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. It is also possible on certain software releases that the ASA...

7.5CVSS

7.8AI Score

0.974EPSS

2018-06-07 12:29 PM
1045
In Wild
9
cve
cve

CVE-2018-0297

A vulnerability in the detection engine of Cisco Firepower Threat Defense software could allow an unauthenticated, remote attacker to bypass a configured Secure Sockets Layer (SSL) Access Control (AC) policy to block SSL traffic. The vulnerability is due to the incorrect handling of TCP SSL...

5.8CVSS

5.7AI Score

0.001EPSS

2018-05-17 03:29 AM
19
cve
cve

CVE-2018-0254

A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass configured file action policies if an Intelligent Application Bypass (IAB) with a drop percentage threshold is also configured. The vulnerability is due to incorrect....

5.3CVSS

5.3AI Score

0.001EPSS

2018-04-19 08:29 PM
25
cve
cve

CVE-2018-0244

A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass a configured file action policy to drop the Server Message Block (SMB) protocol if a malware file is detected. The vulnerability is due to how the SMB protocol...

5.8CVSS

5.7AI Score

0.001EPSS

2018-04-19 08:29 PM
27
cve
cve

CVE-2018-0227

A vulnerability in the Secure Sockets Layer (SSL) Virtual Private Network (VPN) Client Certificate Authentication feature for Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to establish an SSL VPN connection and bypass certain SSL certificate verification...

7.5CVSS

8.1AI Score

0.001EPSS

2018-04-19 08:29 PM
33
2
cve
cve

CVE-2018-0230

A vulnerability in the internal packet-processing functionality of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Security Appliances could allow an unauthenticated, remote attacker to cause an affected device to stop processing traffic, resulting in a denial of...

8.6CVSS

8.4AI Score

0.001EPSS

2018-04-19 08:29 PM
63
cve
cve

CVE-2018-0233

A vulnerability in the Secure Sockets Layer (SSL) packet reassembly functionality of the detection engine in Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause the detection engine to consume excessive system memory on an affected device, which could cause a...

8.6CVSS

8.3AI Score

0.001EPSS

2018-04-19 08:29 PM
22
cve
cve

CVE-2018-0240

Multiple vulnerabilities in the Application Layer Protocol Inspection feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of...

8.6CVSS

8.5AI Score

0.002EPSS

2018-04-19 08:29 PM
47
3
cve
cve

CVE-2018-0228

A vulnerability in the ingress flow creation functionality of Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to cause the CPU to increase upwards of 100% utilization, causing a denial of service (DoS) condition on an affected system. The vulnerability is...

8.6CVSS

8.5AI Score

0.004EPSS

2018-04-19 08:29 PM
60
cve
cve

CVE-2018-0229

A vulnerability in the implementation of Security Assertion Markup Language (SAML) Single Sign-On (SSO) authentication for Cisco AnyConnect Secure Mobility Client for Desktop Platforms, Cisco Adaptive Security Appliance (ASA) Software, and Cisco Firepower Threat Defense (FTD) Software could allow.....

6.5CVSS

7.3AI Score

0.002EPSS

2018-04-19 08:29 PM
58
cve
cve

CVE-2018-0243

A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass a configured file action policy that is intended to drop the Server Message Block Version 2 (SMB2) and SMB Version 3 (SMB3) protocols if malware is detected. The...

5.8CVSS

5.7AI Score

0.001EPSS

2018-04-19 08:29 PM
26
cve
cve

CVE-2018-0231

A vulnerability in the Transport Layer Security (TLS) library of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of the affected device, resulting in a denial of service (DoS)...

8.6CVSS

8.6AI Score

0.003EPSS

2018-04-19 08:29 PM
59
cve
cve

CVE-2018-0138

A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass file policies that are configured to block files transmitted to an affected device via the BitTorrent protocol. The vulnerability exists because the affected...

5.3CVSS

5.3AI Score

0.001EPSS

2018-02-08 07:29 AM
22
cve
cve

CVE-2018-0101

A vulnerability in the Secure Sockets Layer (SSL) VPN functionality of the Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to cause a reload of the affected system or to remotely execute code. The vulnerability is due to an attempt to double free a.....

10CVSS

9.6AI Score

0.942EPSS

2018-01-29 08:29 PM
274
4
cve
cve

CVE-2017-12245

A vulnerability in SSL traffic decryption for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause depletion of system memory, aka a Firepower Detection Engine SSL Decryption Memory Consumption Denial of Service vulnerability. If this memory leak...

8.6CVSS

8.4AI Score

0.001EPSS

2017-10-05 07:29 AM
33
cve
cve

CVE-2017-12244

A vulnerability in the detection engine parsing of IPv6 packets for Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause high CPU utilization or to cause a denial of service (DoS) condition because the Snort process restarts unexpectedly. The vulnerability is...

8.6CVSS

8.5AI Score

0.001EPSS

2017-10-05 07:29 AM
39
cve
cve

CVE-2017-6632

A vulnerability in the logging configuration of Secure Sockets Layer (SSL) policies for Cisco FirePOWER System Software 5.3.0 through 6.2.2 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to high consumption of system resources. The vulnerability is....

7.5CVSS

7.4AI Score

0.001EPSS

2017-05-22 01:29 AM
26
cve
cve

CVE-2017-6625

A "Cisco Firepower Threat Defense 6.0.0 through 6.2.2 and Cisco ASA with FirePOWER Module Denial of Service" vulnerability in the access control policy of Cisco Firepower System Software could allow an authenticated, remote attacker to cause an affected system to stop inspecting and processing...

7.1CVSS

6.8AI Score

0.001EPSS

2017-05-03 09:59 PM
26
cve
cve

CVE-2016-6368

A vulnerability in the detection engine parsing of Pragmatic General Multicast (PGM) protocol packets for Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to the Snort process unexpectedly restarting. The vulnerability....

8.6CVSS

8.4AI Score

0.004EPSS

2017-04-20 10:59 PM
21
cve
cve

CVE-2017-3793

A vulnerability in the TCP normalizer of Cisco Adaptive Security Appliance (ASA) Software (8.0 through 8.7 and 9.0 through 9.6) and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause Cisco ASA and FTD to drop any further incoming traffic on all...

4CVSS

4.7AI Score

0.002EPSS

2017-04-20 10:59 PM
26
cve
cve

CVE-2017-3822

A vulnerability in the logging subsystem of the Cisco Firepower Threat Defense (FTD) Firepower Device Manager (FDM) could allow an unauthenticated, remote attacker to add arbitrary entries to the audit log. This vulnerability affects Cisco Firepower Threat Defense Software versions 6.1.x on the...

5.3CVSS

5.4AI Score

0.002EPSS

2017-02-03 07:59 AM
22
cve
cve

CVE-2016-9209

A vulnerability in TCP processing in Cisco FirePOWER system software could allow an unauthenticated, remote attacker to download files that would normally be blocked. Affected Products: The following Cisco products are vulnerable: Adaptive Security Appliance (ASA) 5500-X Series with FirePOWER...

4.3CVSS

4.7AI Score

0.001EPSS

2016-12-14 12:59 AM
16
Total number of security vulnerabilities223