cnvd-2017-08112
Vulnerability from cnvd
Title: Cisco Firepower System Software拒绝服务漏洞(CNVD-2017-08112)
Description:
Cisco Firepower System Software是美国思科(Cisco)公司的一款下一代防火墙产品(NGFW)。
Cisco Firepower System Software存在远程拒绝服务漏洞。攻击者可以利用该漏洞重启Snort进程,造成拒绝服务。
Severity: 中
Patch Name: Cisco Firepower System Software拒绝服务漏洞(CNVD-2017-08112)的补丁
Patch Description:
Cisco Firepower System Software是美国思科(Cisco)公司的一款下一代防火墙产品(NGFW)。
Cisco Firepower System Software存在远程拒绝服务漏洞。攻击者可以利用该漏洞重启Snort进程,造成拒绝服务。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
用户可参考如下厂商提供的安全补丁以修复该漏洞: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-fpsnort
Reference: http://www.securityfocus.com/bid/97932/ https://nvd.nist.gov/vuln/detail/CVE-2016-6368
Impacted products
Name | ['Cisco Adaptive Security Appliance (ASA) 5500-X Series with FirePOWER Services', 'Cisco Adaptive Security Appliance (ASA) 5500-X Series Next-Generation Firewalls', 'Cisco Advanced Malware Protection (AMP) for Networks, 7000 Series Appliances', 'Cisco Advanced Malware Protection (AMP) for Networks, 8000 Series Appliances', 'Cisco Firepower 4100 Series Security Appliances', 'Cisco FirePOWER 7000 Series Appliances', 'Cisco FirePOWER 8000 Series Appliances', 'Cisco Firepower 9300 Series Security Appliances', 'Cisco FirePOWER Threat Defense for Integrated Services Routers (ISRs)', 'Cisco Sourcefire 3D System Appliances', 'Cisco Virtual Next-Generation Intrusion Prevention System (NGIPSv) for VMware'] |
---|
{ "bids": { "bid": { "bidNumber": "97932" } }, "cves": { "cve": { "cveNumber": "CVE-2016-6368", "cveUrl": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6368" } }, "description": "Cisco Firepower System Software\u662f\u7f8e\u56fd\u601d\u79d1\uff08Cisco\uff09\u516c\u53f8\u7684\u4e00\u6b3e\u4e0b\u4e00\u4ee3\u9632\u706b\u5899\u4ea7\u54c1\uff08NGFW\uff09\u3002 \r\n\r\nCisco Firepower System Software\u5b58\u5728\u8fdc\u7a0b\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\u3002\u653b\u51fb\u8005\u53ef\u4ee5\u5229\u7528\u8be5\u6f0f\u6d1e\u91cd\u542fSnort\u8fdb\u7a0b\uff0c\u9020\u6210\u62d2\u7edd\u670d\u52a1\u3002", "discovererName": "Cisco", "formalWay": "\u7528\u6237\u53ef\u53c2\u8003\u5982\u4e0b\u5382\u5546\u63d0\u4f9b\u7684\u5b89\u5168\u8865\u4e01\u4ee5\u4fee\u590d\u8be5\u6f0f\u6d1e\uff1a\r\nhttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-fpsnort", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2017-08112", "openTime": "2017-06-04", "patchDescription": "Cisco Firepower System Software\u662f\u7f8e\u56fd\u601d\u79d1\uff08Cisco\uff09\u516c\u53f8\u7684\u4e00\u6b3e\u4e0b\u4e00\u4ee3\u9632\u706b\u5899\u4ea7\u54c1\uff08NGFW\uff09\u3002 \r\n\r\nCisco Firepower System Software\u5b58\u5728\u8fdc\u7a0b\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\u3002\u653b\u51fb\u8005\u53ef\u4ee5\u5229\u7528\u8be5\u6f0f\u6d1e\u91cd\u542fSnort\u8fdb\u7a0b\uff0c\u9020\u6210\u62d2\u7edd\u670d\u52a1\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "Cisco Firepower System Software\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\uff08CNVD-2017-08112\uff09\u7684\u8865\u4e01", "products": { "product": [ "Cisco Adaptive Security Appliance (ASA) 5500-X Series with FirePOWER Services", "Cisco Adaptive Security Appliance (ASA) 5500-X Series Next-Generation Firewalls", "Cisco Advanced Malware Protection (AMP) for Networks, 7000 Series Appliances", "Cisco Advanced Malware Protection (AMP) for Networks, 8000 Series Appliances", "Cisco Firepower 4100 Series Security Appliances", "Cisco FirePOWER 7000 Series Appliances", "Cisco FirePOWER 8000 Series Appliances", "Cisco Firepower 9300 Series Security Appliances", "Cisco FirePOWER Threat Defense for Integrated Services Routers (ISRs)", "Cisco Sourcefire 3D System Appliances", "Cisco Virtual Next-Generation Intrusion Prevention System (NGIPSv) for VMware" ] }, "referenceLink": "http://www.securityfocus.com/bid/97932/\r\nhttps://nvd.nist.gov/vuln/detail/CVE-2016-6368", "serverity": "\u4e2d", "submitTime": "2017-05-24", "title": "Cisco Firepower System Software\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\uff08CNVD-2017-08112\uff09" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…