ID CVE-2017-12245
Summary A vulnerability in SSL traffic decryption for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause depletion of system memory, aka a Firepower Detection Engine SSL Decryption Memory Consumption Denial of Service vulnerability. If this memory leak persists over time, a denial of service (DoS) condition could develop because traffic can cease to be forwarded through the device. The vulnerability is due to an error in how the Firepower Detection Snort Engine handles SSL traffic decryption and notifications to and from the Adaptive Security Appliance (ASA) handler. An attacker could exploit this vulnerability by sending a steady stream of malicious Secure Sockets Layer (SSL) traffic through the device. An exploit could allow the attacker to cause a DoS condition when the device runs low on system memory. This vulnerability affects Cisco Firepower Threat Defense (FTD) Software Releases 6.0.1 and later, running on any of the following Cisco products: Adaptive Security Appliance (ASA) 5500-X Series Next-Generation Firewalls, Firepower 2100 Series Security Appliances, Firepower 4100 Series Security Appliances, Firepower 9300 Series Security Appliances. Cisco Bug IDs: CSCve02069.
References
Vulnerable Configurations
  • cpe:2.3:a:cisco:firepower_management_center:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:firepower_management_center:6.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:firepower_management_center:6.0.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:firepower_management_center:6.0.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:firepower_management_center:6.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:firepower_management_center:6.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:firepower_management_center:6.1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:firepower_management_center:6.1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:firepower_management_center:6.1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:firepower_management_center:6.1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:firepower_management_center:6.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:firepower_management_center:6.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:firepower_management_center:6.2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:firepower_management_center:6.2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:firepower_management_center:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:firepower_management_center:6.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cisco:firepower_management_center:6.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:cisco:firepower_management_center:6.2.2:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 09-10-2019 - 23:22)
Impact:
Exploitability:
CWE CWE-772
CAPEC
  • HTTP DoS
    An attacker performs flooding at the HTTP level to bring down only a particular web application rather than anything listening on a TCP/IP connection. This denial of service attack requires substantially fewer packets to be sent which makes DoS harder to detect. This is an equivalent of SYN flood in HTTP. The idea is to keep the HTTP session alive indefinitely and then repeat that hundreds of times. This attack targets resource depletion weaknesses in web server software. The web server will wait to attacker's responses on the initiated HTTP sessions while the connection threads are being exhausted.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bid 101118
confirm https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-ftd
Last major update 09-10-2019 - 23:22
Published 05-10-2017 - 07:29
Last modified 09-10-2019 - 23:22
Back to Top