ID

VAR-201704-0957


CVE

CVE-2017-3887


TITLE

Cisco Firepower System Software buffer error vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-003077

DESCRIPTION

A vulnerability in the detection engine that handles Secure Sockets Layer (SSL) packets for Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition because the Snort process unexpectedly restarts. This vulnerability affects Cisco Firepower System Software prior to the first fixed release when it is configured with an SSL Decrypt-Resign policy. More Information: CSCvb62292. Known Affected Releases: 6.0.1 6.1.0 6.2.0. Known Fixed Releases: 6.2.0 6.1.0.2. Vendors have confirmed this vulnerability Bug ID CSCvb62292 It is released as.Service operation interruption (DoS) An attack may be carried out. An attacker can exploit this issue to restart the affected process, denying service to legitimate users. This issue is being tracked by Cisco Bug ID CSCvb62292. Firepower System Software 6.0.1, 6.1.0, and 6.2.0 are vulnerable

Trust: 1.98

sources: NVD: CVE-2017-3887 // JVNDB: JVNDB-2017-003077 // BID: 97453 // VULHUB: VHN-112090

AFFECTED PRODUCTS

vendor:ciscomodel:firepower threat defensescope:eqversion:6.0.1

Trust: 1.6

vendor:ciscomodel:firepower threat defensescope:eqversion:6.2.0

Trust: 1.6

vendor:ciscomodel:firepower threat defensescope:eqversion:6.1.0

Trust: 1.6

vendor:ciscomodel:firepower threat defense softwarescope: - version: -

Trust: 0.8

vendor:ciscomodel:firepower system softwarescope:eqversion:6.2

Trust: 0.3

vendor:ciscomodel:firepower system softwarescope:eqversion:6.1

Trust: 0.3

vendor:ciscomodel:firepower system softwarescope:eqversion:6.0.1

Trust: 0.3

vendor:ciscomodel:firepower system softwarescope:neversion:6.1.0.2

Trust: 0.3

sources: BID: 97453 // JVNDB: JVNDB-2017-003077 // CNNVD: CNNVD-201704-436 // NVD: CVE-2017-3887

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-3887
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-3887
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201704-436
value: MEDIUM

Trust: 0.6

VULHUB: VHN-112090
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-3887
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-112090
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-3887
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-112090 // JVNDB: JVNDB-2017-003077 // CNNVD: CNNVD-201704-436 // NVD: CVE-2017-3887

PROBLEMTYPE DATA

problemtype:CWE-755

Trust: 1.1

problemtype:CWE-119

Trust: 0.9

sources: VULHUB: VHN-112090 // JVNDB: JVNDB-2017-003077 // NVD: CVE-2017-3887

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201704-436

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201704-436

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-003077

PATCH

title:cisco-sa-20170405-cfpw1url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-cfpw1

Trust: 0.8

title:Cisco Firepower System Software Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=69160

Trust: 0.6

sources: JVNDB: JVNDB-2017-003077 // CNNVD: CNNVD-201704-436

EXTERNAL IDS

db:NVDid:CVE-2017-3887

Trust: 2.8

db:BIDid:97453

Trust: 2.0

db:JVNDBid:JVNDB-2017-003077

Trust: 0.8

db:CNNVDid:CNNVD-201704-436

Trust: 0.7

db:VULHUBid:VHN-112090

Trust: 0.1

sources: VULHUB: VHN-112090 // BID: 97453 // JVNDB: JVNDB-2017-003077 // CNNVD: CNNVD-201704-436 // NVD: CVE-2017-3887

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170405-cfpw1

Trust: 2.0

url:http://www.securityfocus.com/bid/97453

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-3887

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-3887

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-112090 // BID: 97453 // JVNDB: JVNDB-2017-003077 // CNNVD: CNNVD-201704-436 // NVD: CVE-2017-3887

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 97453

SOURCES

db:VULHUBid:VHN-112090
db:BIDid:97453
db:JVNDBid:JVNDB-2017-003077
db:CNNVDid:CNNVD-201704-436
db:NVDid:CVE-2017-3887

LAST UPDATE DATE

2024-11-23T22:01:11.348000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-112090date:2019-10-03T00:00:00
db:BIDid:97453date:2017-04-11T00:03:00
db:JVNDBid:JVNDB-2017-003077date:2017-05-12T00:00:00
db:CNNVDid:CNNVD-201704-436date:2019-10-23T00:00:00
db:NVDid:CVE-2017-3887date:2024-11-21T03:26:19.157

SOURCES RELEASE DATE

db:VULHUBid:VHN-112090date:2017-04-07T00:00:00
db:BIDid:97453date:2017-04-05T00:00:00
db:JVNDBid:JVNDB-2017-003077date:2017-05-12T00:00:00
db:CNNVDid:CNNVD-201704-436date:2017-04-11T00:00:00
db:NVDid:CVE-2017-3887date:2017-04-07T17:59:00.450