ID

VAR-201711-0362


CVE

CVE-2017-12300


TITLE

Cisco Firepower System Software input validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-010473

DESCRIPTION

A vulnerability in the SNORT detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass a file policy that is configured to block the Server Message Block Version 2 (SMB2) protocol. The vulnerability is due to the incorrect detection of an SMB2 file when the detection is based on the length of the file. An attacker could exploit this vulnerability by sending a crafted SMB2 transfer request through the targeted device. A successful exploit could allow the attacker to bypass filters that are configured to block SMB2 traffic. Cisco Bug IDs: CSCve58398. Cisco Firepower System The software contains an input validation vulnerability. Vendors have confirmed this vulnerability Bug ID CSCve58398 It is released as.Information may be tampered with. SNORT detection engine is one of the intrusion detection engines. The vulnerability stems from the fact that the program does not correctly detect SMB2 files

Trust: 1.98

sources: NVD: CVE-2017-12300 // JVNDB: JVNDB-2017-010473 // BID: 101862 // VULHUB: VHN-102809

AFFECTED PRODUCTS

vendor:ciscomodel:secure firewall management centerscope:eqversion:2.9.12

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:2.9.11

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:2.9.9

Trust: 1.0

vendor:ciscomodel:secure firewall management centerscope:eqversion:2.9.10

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.10

Trust: 0.9

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.9

Trust: 0.9

vendor:ciscomodel:firepower management centerscope: - version: -

Trust: 0.8

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.11

Trust: 0.6

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.12

Trust: 0.6

vendor:ciscomodel:firepower system softwarescope:eqversion:0

Trust: 0.3

sources: BID: 101862 // JVNDB: JVNDB-2017-010473 // CNNVD: CNNVD-201711-678 // NVD: CVE-2017-12300

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-12300
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-12300
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201711-678
value: MEDIUM

Trust: 0.6

VULHUB: VHN-102809
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-12300
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-102809
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-12300
baseSeverity: MEDIUM
baseScore: 5.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-102809 // JVNDB: JVNDB-2017-010473 // CNNVD: CNNVD-201711-678 // NVD: CVE-2017-12300

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-102809 // JVNDB: JVNDB-2017-010473 // NVD: CVE-2017-12300

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201711-678

TYPE

Input Validation Error

Trust: 0.9

sources: BID: 101862 // CNNVD: CNNVD-201711-678

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-010473

PATCH

title:cisco-sa-20171115-firepower2url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-firepower2

Trust: 0.8

title:Cisco Firepower System Software SNORT Fixing measures for detecting engine security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=76502

Trust: 0.6

sources: JVNDB: JVNDB-2017-010473 // CNNVD: CNNVD-201711-678

EXTERNAL IDS

db:NVDid:CVE-2017-12300

Trust: 2.8

db:BIDid:101862

Trust: 2.0

db:JVNDBid:JVNDB-2017-010473

Trust: 0.8

db:CNNVDid:CNNVD-201711-678

Trust: 0.7

db:VULHUBid:VHN-102809

Trust: 0.1

sources: VULHUB: VHN-102809 // BID: 101862 // JVNDB: JVNDB-2017-010473 // CNNVD: CNNVD-201711-678 // NVD: CVE-2017-12300

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20171115-firepower2

Trust: 2.0

url:http://www.securityfocus.com/bid/101862

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-12300

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-12300

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-102809 // BID: 101862 // JVNDB: JVNDB-2017-010473 // CNNVD: CNNVD-201711-678 // NVD: CVE-2017-12300

CREDITS

Cisco.

Trust: 0.3

sources: BID: 101862

SOURCES

db:VULHUBid:VHN-102809
db:BIDid:101862
db:JVNDBid:JVNDB-2017-010473
db:CNNVDid:CNNVD-201711-678
db:NVDid:CVE-2017-12300

LAST UPDATE DATE

2024-11-27T22:59:41.996000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-102809date:2019-10-09T00:00:00
db:BIDid:101862date:2017-12-19T22:37:00
db:JVNDBid:JVNDB-2017-010473date:2017-12-15T00:00:00
db:CNNVDid:CNNVD-201711-678date:2019-10-17T00:00:00
db:NVDid:CVE-2017-12300date:2024-11-26T16:09:02.407

SOURCES RELEASE DATE

db:VULHUBid:VHN-102809date:2017-11-16T00:00:00
db:BIDid:101862date:2017-11-15T00:00:00
db:JVNDBid:JVNDB-2017-010473date:2017-12-15T00:00:00
db:CNNVDid:CNNVD-201711-678date:2017-11-20T00:00:00
db:NVDid:CVE-2017-12300date:2017-11-16T07:29:00.367