ID

VAR-201710-0631


CVE

CVE-2017-12245


TITLE

Cisco Firepower Threat Defense Software resource management vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-008962

DESCRIPTION

A vulnerability in SSL traffic decryption for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause depletion of system memory, aka a Firepower Detection Engine SSL Decryption Memory Consumption Denial of Service vulnerability. If this memory leak persists over time, a denial of service (DoS) condition could develop because traffic can cease to be forwarded through the device. The vulnerability is due to an error in how the Firepower Detection Snort Engine handles SSL traffic decryption and notifications to and from the Adaptive Security Appliance (ASA) handler. An attacker could exploit this vulnerability by sending a steady stream of malicious Secure Sockets Layer (SSL) traffic through the device. An exploit could allow the attacker to cause a DoS condition when the device runs low on system memory. This vulnerability affects Cisco Firepower Threat Defense (FTD) Software Releases 6.0.1 and later, running on any of the following Cisco products: Adaptive Security Appliance (ASA) 5500-X Series Next-Generation Firewalls, Firepower 2100 Series Security Appliances, Firepower 4100 Series Security Appliances, Firepower 9300 Series Security Appliances. Cisco Bug IDs: CSCve02069. Vendors have confirmed this vulnerability Bug ID CSCve02069 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. CiscoAppliance (ASA) 5500-XSeriesNext-GenerationFirewalls are all firewall products of Cisco. FirepowerThreatDefense (FTD) Software is one of the intrusion prevention systems

Trust: 2.52

sources: NVD: CVE-2017-12245 // JVNDB: JVNDB-2017-008962 // CNVD: CNVD-2017-33344 // BID: 101118 // VULHUB: VHN-102748

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-33344

AFFECTED PRODUCTS

vendor:ciscomodel:secure firewall management centerscope:eqversion:6.1.0

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:6.2.1

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:6.2.2

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:6.1.0.6

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:6.2.0.2

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:6.0.1.3

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:6.1.0.3

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:6.2.0

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:6.0.1

Trust: 1.0

vendor:ciscomodel:firepower threat defense softwarescope:eqversion:6.1

Trust: 0.9

vendor:ciscomodel:firepower threat defense softwarescope:eqversion:6.0.1

Trust: 0.9

vendor:ciscomodel:firepower threat defense softwarescope:eqversion:6.2.1

Trust: 0.9

vendor:ciscomodel:firepower threat defense softwarescope:eqversion:6.2

Trust: 0.9

vendor:ciscomodel:firepower management centerscope: - version: -

Trust: 0.8

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.0

Trust: 0.6

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.2

Trust: 0.6

vendor:ciscomodel:firepower management centerscope:eqversion:6.0.1

Trust: 0.6

vendor:ciscomodel:firepower management centerscope:eqversion:6.1.0.3

Trust: 0.6

vendor:ciscomodel:firepower management centerscope:eqversion:6.1.0.6

Trust: 0.6

vendor:ciscomodel:firepower management centerscope:eqversion:6.1.0

Trust: 0.6

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.0.2

Trust: 0.6

vendor:ciscomodel:firepower management centerscope:eqversion:6.2.1

Trust: 0.6

vendor:ciscomodel:firepower management centerscope:eqversion:6.0.1.3

Trust: 0.6

sources: CNVD: CNVD-2017-33344 // BID: 101118 // JVNDB: JVNDB-2017-008962 // CNNVD: CNNVD-201710-060 // NVD: CVE-2017-12245

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-12245
value: HIGH

Trust: 1.0

NVD: CVE-2017-12245
value: HIGH

Trust: 0.8

CNVD: CNVD-2017-33344
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201710-060
value: HIGH

Trust: 0.6

VULHUB: VHN-102748
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-12245
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2017-33344
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-102748
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-12245
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.0
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2017-33344 // VULHUB: VHN-102748 // JVNDB: JVNDB-2017-008962 // CNNVD: CNNVD-201710-060 // NVD: CVE-2017-12245

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.9

problemtype:CWE-772

Trust: 1.1

sources: VULHUB: VHN-102748 // JVNDB: JVNDB-2017-008962 // NVD: CVE-2017-12245

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201710-060

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201710-060

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-008962

PATCH

title:cisco-sa-20171004-ftdurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-ftd

Trust: 0.8

title:Patch for CiscoFirepowerThreatDefenseSoftware Denial of Service Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/104723

Trust: 0.6

title:Multiple Cisco product Firepower Threat Defense Software Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=75274

Trust: 0.6

sources: CNVD: CNVD-2017-33344 // JVNDB: JVNDB-2017-008962 // CNNVD: CNNVD-201710-060

EXTERNAL IDS

db:NVDid:CVE-2017-12245

Trust: 3.4

db:BIDid:101118

Trust: 2.6

db:JVNDBid:JVNDB-2017-008962

Trust: 0.8

db:CNNVDid:CNNVD-201710-060

Trust: 0.7

db:CNVDid:CNVD-2017-33344

Trust: 0.6

db:VULHUBid:VHN-102748

Trust: 0.1

sources: CNVD: CNVD-2017-33344 // VULHUB: VHN-102748 // BID: 101118 // JVNDB: JVNDB-2017-008962 // CNNVD: CNNVD-201710-060 // NVD: CVE-2017-12245

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20171004-ftd

Trust: 2.6

url:http://www.securityfocus.com/bid/101118

Trust: 2.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-12245

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-12245

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: CNVD: CNVD-2017-33344 // VULHUB: VHN-102748 // BID: 101118 // JVNDB: JVNDB-2017-008962 // CNNVD: CNNVD-201710-060 // NVD: CVE-2017-12245

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 101118

SOURCES

db:CNVDid:CNVD-2017-33344
db:VULHUBid:VHN-102748
db:BIDid:101118
db:JVNDBid:JVNDB-2017-008962
db:CNNVDid:CNNVD-201710-060
db:NVDid:CVE-2017-12245

LAST UPDATE DATE

2024-11-27T23:03:22.062000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-33344date:2017-11-09T00:00:00
db:VULHUBid:VHN-102748date:2019-10-09T00:00:00
db:BIDid:101118date:2017-10-04T00:00:00
db:JVNDBid:JVNDB-2017-008962date:2017-10-31T00:00:00
db:CNNVDid:CNNVD-201710-060date:2019-10-17T00:00:00
db:NVDid:CVE-2017-12245date:2024-11-26T16:09:02.407

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-33344date:2017-11-09T00:00:00
db:VULHUBid:VHN-102748date:2017-10-05T00:00:00
db:BIDid:101118date:2017-10-04T00:00:00
db:JVNDBid:JVNDB-2017-008962date:2017-10-31T00:00:00
db:CNNVDid:CNNVD-201710-060date:2017-10-12T00:00:00
db:NVDid:CVE-2017-12245date:2017-10-05T07:29:00.307