A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass configured file action policies if an Intelligent Application Bypass (IAB) with a drop percentage threshold is also configured. The vulnerability is due to incorrect counting of the percentage of dropped traffic. An attacker could exploit this vulnerability by sending network traffic to a targeted device. An exploit could allow the attacker to bypass configured file action policies, and traffic that should be dropped could be allowed into the network. Cisco Bug IDs: CSCvf86435.
References
Link | Resource |
---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-fss2 | Vendor Advisory |
http://www.securityfocus.com/bid/103940 | Third Party Advisory VDB Entry |
Configurations
Configuration 1 (hide)
AND |
|
Information
Published : 2018-04-19 13:29
Updated : 2019-10-09 16:31
NVD link : CVE-2018-0254
Mitre link : CVE-2018-0254
JSON object : View
CWE
CWE-693
Protection Mechanism Failure
Products Affected
cisco
- firepower_appliance_7110
- amp_8150
- firepower_management_center_2500
- firepower_appliance_8120
- firepower_appliance_8370
- firepower_appliance_8290
- firepower_appliance_8390
- firepower_management_center_4500
- ngips_virtual_appliance
- firesight_management_center_750
- firepower_management_center_1000
- firepower_appliance_7030
- firepower_management_center_2000
- firesight_management_center_1500
- firepower_appliance_8360
- firepower_management_center_4000
- firepower_appliance_7020
- firepower_appliance_8270
- firepower_appliance_7125
- firesight_management_center_3500
- firepower_appliance_8260
- firepower_appliance_8140
- firepower_appliance_7050
- firepower_appliance_7010
- firepower_appliance_8250
- firepower_appliance_8130
- amp_7150
- firepower_appliance_7120
- firepower_appliance_7115
- firepower_threat_defense
- firepower_appliance_8350