cisco-sa-20190501-frpwr-smb-snort
Vulnerability from csaf_cisco
Published
2019-05-01 16:00
Modified
2019-05-02 17:54
Summary
Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities

Notes

Summary
Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details ["#details"] section of this advisory. Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort"]
Vulnerable Products
These vulnerabilities affect the following Cisco products that are running a vulnerable release of Cisco FTD Software: 3000 Series Industrial Security Appliances (ISAs) Adaptive Security Appliance (ASA) 5500-X Series Firewalls ASA 5500-X Series with FirePOWER Services Advanced Malware Protection (AMP) for Networks for FirePOWER 7000 Series Appliances AMP for Networks for FirePOWER 8000 Series Appliances Firepower 2100 Series Firepower 4100 Series FirePOWER 7000 Series Appliances FirePOWER 8000 Series Appliances Firepower 9300 Security Appliances Firepower Threat Defense for Integrated Services Routers (ISRs) FTD Virtual (FTDv) Next-Generation Intrusion Prevention System (NGIPS) For information about which Cisco FTD Software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory. These vulnerabilities may also affect the open-source Snort project. For more information, see the Snort website ["https://www.snort.org/"]. Determining the Cisco FTD Software Release To determine which Cisco FTD Software release is running on a device, administrators can log in to the device, use the show version command in the CLI, and refer to the output of the command. The following example shows the output of the command for a device that is running Cisco FTD Software Release 6.2.0: > show version ---------------------[ ftd ]--------------------- Model : Cisco ASA5525-X Threat Defense (75) Version 6.2.0 (Build 362) UUID : 2849ba3c-ecb8-11e6-98ca-b9fc2975893c Rules update version : 2017-03-15-001-vrt VDB version : 279 ----------------------------------------------------
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by these vulnerabilities. Cisco has confirmed that these vulnerabilities do not affect the following Cisco products: Adaptive Security Appliance (ASA) Software Firepower Management Center Meraki MX Security Appliances
Details
Two vulnerabilities in the SMB Protocol preprocessor detection engine for Cisco FTD Software could allow an adjacent or remote attacker to cause a DoS condition. The vulnerabilities are not dependent on one another; exploitation of one of the vulnerabilities is not required to exploit the other vulnerability. Details about the vulnerabilities are as follows. Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Low System Memory Denial of Service Vulnerability A vulnerability in the SMB Protocol preprocessor detection engine for Cisco FTD Software could allow an unauthenticated, adjacent attacker to cause the device to run low on system memory, which may cause the device to stop forwarding traffic. A manual reload of the device may be required to clear the condition. The vulnerability is due to incorrect SMB ingress packet processing for specific SMB packet types. An attacker could exploit this vulnerability by sending a steady stream of crafted SMB packets to the targeted device from the local subnet. A successful exploit could allow the attacker to cause the device to run low on system memory, which could prevent the Snort process from forwarding traffic. This vulnerability can be exploited using IPv4 or IPv6 with either SMB Version 2 (SMBv2) or SMB Version 3 (SMBv3) network traffic. The Common Vulnerabilities and Exposures (CVE) ID for this vulnerability is: CVE-2019-1696 The Security Impact Rating (SIR) for this vulnerability is: High Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerability A vulnerability in the SMB Protocol preprocessor detection engine for Cisco FTD Software could allow an unauthenticated, remote attacker to cause the Snort process to unexpectedly restart, resulting in a denial of service (DoS) condition. The vulnerability is due to incorrect SMB ingress packet processing for specific SMB packet types. An attacker could exploit this vulnerability by sending a crafted SMB connection to the targeted device. A successful exploit could allow the attacker to cause the Snort process to crash. This vulnerability can be exploited using IPv4 or IPv6 with either SMBv2 or SMBv3 network traffic. The CVE ID for this vulnerability is: CVE-2019-1704 The SIR for this vulnerability is: High
Indicators of Compromise
The Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Low System Memory Denial of Service Vulnerability could cause the device to run low on system memory, which could cause the Snort process to restart unexpectedly. If the following error log is observed, customers are advised to contact the Cisco Technical Assistance Center (TAC) to determine whether the vulnerability has been exploited on the device. Firepower-module1 kernel: [1111040.969265] snort invoked oom-killer: gfp_mask=0xd0, order=0, oom_score_adj=0
Workarounds
There are no workarounds that address these vulnerabilities.
Fixed Software
Cisco has released free software updates that address the vulnerabilities described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Fixed Releases Customers are advised to upgrade to an appropriate release ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"] as indicated in the applicable table in this section. To ensure a complete upgrade solution, customers should consider that this advisory is part of a collection that includes the following advisories: cisco-sa-20190501-asa-csrf ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-csrf"]: Cisco Adaptive Security Appliance Software Cross-Site Request Forgery Vulnerability cisco-sa-20190501-asa-frpwrtd-dos ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-frpwrtd-dos"]: Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software TCP Timer Handling Denial of Service Vulnerability cisco-sa-20190501-asa-ftd-dos ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-ftd-dos"]: Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software WebVPN Denial of Service Vulnerability cisco-sa-20190501-asa-ftd-entropy ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-ftd-entropy"]: Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Low-Entropy Keys Vulnerability cisco-sa-20190501-asa-ftd-ike-dos ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-ftd-ike-dos"]: Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software MOBIKE Denial of Service Vulnerability cisco-sa-20190501-asaftd-saml-vpn ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asaftd-saml-vpn"]: Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software VPN SAML Authentication Bypass Vulnerability cisco-sa-20190501-asa-ipsec-dos ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-ipsec-dos"]: Cisco Adaptive Security Appliance Software IPsec Denial of Service Vulnerability cisco-sa-20190501-firepower-dos ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-firepower-dos"]: Cisco Firepower Threat Defense Software TCP Ingress Handler Denial of Service Vulnerability cisco-sa-20190501-frpwr-dos: ["http://https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-dos"] Cisco Firepower Threat Defense Software Packet Processing Denial of Service Vulnerability cisco-sa-20190501-frpwr-smb-snort ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort"]: Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities cisco-sa-20190501-sd-cpu-dos ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-sd-cpu-dos"]: Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software WebVPN Denial of Service Vulnerability In the following table(s), the left column lists Cisco software releases. The center column indicates whether a release is affected by the vulnerabilities described in this advisory and the release that includes the fix for these vulnerabilities. The right column indicates whether a release is affected by all the vulnerabilities described in this collection of advisories and which release includes fixes for those vulnerabilities. Cisco FTD Software Cisco FTD Software Release Recommended Release for These Vulnerabilities Recommended Release for All Vulnerabilities Described in the Collection of Advisories 6.0 6.2.3.12 6.2.3.12 6.0.1 6.2.3.12 6.2.3.12 6.1.0 6.2.3.12 6.2.3.12 6.2.0 6.2.3.12 6.2.3.12 6.2.1 6.2.3.12 6.2.3.12 6.2.2 6.2.3.12 6.2.3.12 6.2.3 6.2.3.12 6.2.3.12 6.3.0 Not vulnerable 6.3.0.3 6.4.0 Not vulnerable Not vulnerable To upgrade to a fixed release of Cisco FTD Software, customers can do one of the following: For devices that are managed by using Cisco Firepower Management Center (FMC), use the FMC interface to install the upgrade. After installation is complete, reapply the access control policy. For devices that are managed by using Cisco Firepower Device Manager (FDM), use the FDM interface to install the upgrade. After installation is complete, reapply the access control policy. The Snort version that is installed depends on the FMC release.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.
Source
These vulnerabilities were found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "These vulnerabilities were found during the resolution of a Cisco TAC support case."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition.\r\n\r\nFor more information about these vulnerabilities, see the Details [\"#details\"] section of this advisory.\r\n\r\nCisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort\"]",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "These vulnerabilities affect the following Cisco products that are running a vulnerable release of Cisco FTD Software:\r\n\r\n3000 Series Industrial Security Appliances (ISAs)\r\nAdaptive Security Appliance (ASA) 5500-X Series Firewalls\r\nASA 5500-X Series with FirePOWER Services\r\nAdvanced Malware Protection (AMP) for Networks for FirePOWER 7000 Series Appliances\r\nAMP for Networks for FirePOWER 8000 Series Appliances\r\nFirepower 2100 Series\r\nFirepower 4100 Series\r\nFirePOWER 7000 Series Appliances\r\nFirePOWER 8000 Series Appliances\r\nFirepower 9300 Security Appliances\r\nFirepower Threat Defense for Integrated Services Routers (ISRs)\r\nFTD Virtual (FTDv)\r\nNext-Generation Intrusion Prevention System (NGIPS)\r\n\r\nFor information about which Cisco FTD Software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.\r\n\r\nThese vulnerabilities may also affect the open-source Snort project. For more information, see the Snort website [\"https://www.snort.org/\"].\r\n  Determining the Cisco FTD Software Release\r\nTo determine which Cisco FTD Software release is running on a device, administrators can log in to the device, use the show version command in the CLI, and refer to the output of the command. The following example shows the output of the command for a device that is running Cisco FTD Software Release 6.2.0:\r\n\r\n\r\n\u003e show version\r\n  ---------------------[ ftd ]---------------------  Model : Cisco ASA5525-X Threat Defense (75) Version 6.2.0 (Build 362)  UUID : 2849ba3c-ecb8-11e6-98ca-b9fc2975893c  Rules update version : 2017-03-15-001-vrt  VDB version : 279  ----------------------------------------------------",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by these vulnerabilities.\r\n\r\nCisco has confirmed that these vulnerabilities do not affect the following Cisco products:\r\n\r\nAdaptive Security Appliance (ASA) Software\r\nFirepower Management Center\r\nMeraki MX Security Appliances",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "Two vulnerabilities in the SMB Protocol preprocessor detection engine for Cisco FTD Software could allow an adjacent or remote attacker to cause a DoS condition.\r\n\r\nThe vulnerabilities are not dependent on one another; exploitation of one of the vulnerabilities is not required to exploit the other vulnerability.\r\n\r\nDetails about the vulnerabilities are as follows.\r\n\r\nCisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Low System Memory Denial of Service Vulnerability\r\n\r\nA vulnerability in the SMB Protocol preprocessor detection engine for Cisco FTD Software could allow an unauthenticated, adjacent attacker to cause the device to run low on system memory, which may cause the device to stop forwarding traffic. A manual reload of the device may be required to clear the condition.\r\n\r\nThe vulnerability is due to incorrect SMB ingress packet processing for specific SMB packet types. An attacker could exploit this vulnerability by sending a steady stream of crafted SMB packets to the targeted device from the local subnet. A successful exploit could allow the attacker to cause the device to run low on system memory, which could prevent the Snort process from forwarding traffic. This vulnerability can be exploited using IPv4 or IPv6 with either SMB Version 2 (SMBv2) or SMB Version 3 (SMBv3) network traffic.\r\n\r\nThe Common Vulnerabilities and Exposures (CVE) ID for this vulnerability is: CVE-2019-1696\r\n\r\nThe Security Impact Rating (SIR) for this vulnerability is: High\r\n\r\nCisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerability\r\n\r\nA vulnerability in the SMB Protocol preprocessor detection engine for Cisco FTD Software could allow an unauthenticated, remote attacker to cause the Snort process to unexpectedly restart, resulting in a denial of service (DoS) condition.\r\n\r\nThe vulnerability is due to incorrect SMB ingress packet processing for specific SMB packet types. An attacker could exploit this vulnerability by sending a crafted SMB connection to the targeted device. A successful exploit could allow the attacker to cause the Snort process to crash.  This vulnerability can be exploited using IPv4 or IPv6 with either SMBv2 or SMBv3 network traffic.\r\n\r\nThe CVE ID for this vulnerability is: CVE-2019-1704\r\n\r\nThe SIR for this vulnerability is: High",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "The Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Low System Memory Denial of Service Vulnerability could cause the device to run low on system memory, which could cause the Snort process to restart unexpectedly. If the following error log is observed, customers are advised to contact the Cisco Technical Assistance Center (TAC) to determine whether the vulnerability has been exploited on the device.\r\n\r\n\r\nFirepower-module1 kernel: [1111040.969265] snort invoked oom-killer: gfp_mask=0xd0, order=0, oom_score_adj=0",
        "title": "Indicators of Compromise"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address these vulnerabilities.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has released free software updates that address the vulnerabilities described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:  https://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nWhen considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n  Fixed Releases\r\nCustomers are advised to upgrade to an appropriate release [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"] as indicated in the applicable table in this section. To ensure a complete upgrade solution, customers should consider that this advisory is part of a collection that includes the following advisories:\r\n\r\ncisco-sa-20190501-asa-csrf [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-csrf\"]: Cisco Adaptive Security Appliance Software Cross-Site Request Forgery Vulnerability\r\ncisco-sa-20190501-asa-frpwrtd-dos [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-frpwrtd-dos\"]: Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software TCP Timer Handling Denial of Service Vulnerability\r\ncisco-sa-20190501-asa-ftd-dos [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-ftd-dos\"]: Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software WebVPN Denial of Service Vulnerability\r\ncisco-sa-20190501-asa-ftd-entropy [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-ftd-entropy\"]: Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Low-Entropy Keys Vulnerability\r\ncisco-sa-20190501-asa-ftd-ike-dos [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-ftd-ike-dos\"]: Cisco      Adaptive Security Appliance Software and Cisco Firepower Threat Defense      Software MOBIKE Denial of Service Vulnerability\r\ncisco-sa-20190501-asaftd-saml-vpn [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asaftd-saml-vpn\"]: Cisco      Adaptive Security Appliance Software and Firepower Threat Defense      Software VPN SAML Authentication Bypass Vulnerability\r\ncisco-sa-20190501-asa-ipsec-dos [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-ipsec-dos\"]: Cisco Adaptive Security Appliance Software IPsec Denial of Service Vulnerability\r\ncisco-sa-20190501-firepower-dos [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-firepower-dos\"]: Cisco Firepower Threat Defense Software TCP Ingress Handler Denial of Service Vulnerability\r\ncisco-sa-20190501-frpwr-dos: [\"http://https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-dos\"] Cisco Firepower Threat Defense Software Packet Processing Denial of Service Vulnerability\r\ncisco-sa-20190501-frpwr-smb-snort [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort\"]: Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities\r\ncisco-sa-20190501-sd-cpu-dos [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-sd-cpu-dos\"]: Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software WebVPN Denial of Service Vulnerability\r\n\r\nIn the following table(s), the left column lists Cisco software releases. The center column indicates whether a release is affected by the vulnerabilities described in this advisory and the release that includes the fix for these vulnerabilities. The right column indicates whether a release is affected by all the vulnerabilities described in this collection of advisories and which release includes fixes for those vulnerabilities.\r\n\r\nCisco FTD Software\r\n                                Cisco FTD Software Release              Recommended Release for These Vulnerabilities\r\n              Recommended Release for All Vulnerabilities Described in the Collection of Advisories                                              6.0\r\n              6.2.3.12              6.2.3.12                                  6.0.1              6.2.3.12              6.2.3.12                                  6.1.0              6.2.3.12\r\n              6.2.3.12                                  6.2.0              6.2.3.12\r\n              6.2.3.12                                  6.2.1              6.2.3.12              6.2.3.12                                  6.2.2              6.2.3.12              6.2.3.12                                  6.2.3              6.2.3.12              6.2.3.12                                  6.3.0              Not vulnerable              6.3.0.3\r\n                                  6.4.0              Not vulnerable              Not vulnerable\r\nTo upgrade to a fixed release of Cisco FTD Software, customers can do one of the following:\r\n\r\nFor devices that are managed by using Cisco Firepower Management Center (FMC), use the FMC interface to install the upgrade. After installation is complete, reapply the access control policy.\r\nFor devices that are managed by using Cisco Firepower Device Manager (FDM), use the FDM interface to install the upgrade. After installation is complete, reapply the access control policy.\r\n\r\nThe Snort version that is installed depends on the FMC release.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "These vulnerabilities were found during the resolution of a Cisco TAC support case.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort"
      },
      {
        "category": "external",
        "summary": "Snort website",
        "url": "https://www.snort.org/"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories and Alerts page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "upgrade to an appropriate release",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "cisco-sa-20190501-asa-csrf",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-csrf"
      },
      {
        "category": "external",
        "summary": "cisco-sa-20190501-asa-frpwrtd-dos",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-frpwrtd-dos"
      },
      {
        "category": "external",
        "summary": "cisco-sa-20190501-asa-ftd-dos",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-ftd-dos"
      },
      {
        "category": "external",
        "summary": "cisco-sa-20190501-asa-ftd-entropy",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-ftd-entropy"
      },
      {
        "category": "external",
        "summary": "cisco-sa-20190501-asa-ftd-ike-dos",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-ftd-ike-dos"
      },
      {
        "category": "external",
        "summary": "cisco-sa-20190501-asaftd-saml-vpn",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asaftd-saml-vpn"
      },
      {
        "category": "external",
        "summary": "cisco-sa-20190501-asa-ipsec-dos",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-asa-ipsec-dos"
      },
      {
        "category": "external",
        "summary": "cisco-sa-20190501-firepower-dos",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-firepower-dos"
      },
      {
        "category": "external",
        "summary": "cisco-sa-20190501-frpwr-dos:",
        "url": "http://https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-dos"
      },
      {
        "category": "external",
        "summary": "cisco-sa-20190501-frpwr-smb-snort",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort"
      },
      {
        "category": "external",
        "summary": "cisco-sa-20190501-sd-cpu-dos",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-sd-cpu-dos"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities",
    "tracking": {
      "current_release_date": "2019-05-02T17:54:49+00:00",
      "generator": {
        "date": "2022-09-03T03:17:22+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-20190501-frpwr-smb-snort",
      "initial_release_date": "2019-05-01T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2019-05-01T15:23:24+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2019-05-02T17:54:49+00:00",
          "number": "1.1.0",
          "summary": "Updated the FTD fixed releases table to indicate that FTD Software Release 6.3.0.3 is available."
        }
      ],
      "status": "final",
      "version": "1.1.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.0.1",
                    "product": {
                      "name": "6.0.1",
                      "product_id": "CSAFPID-220206"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0.1.3",
                    "product": {
                      "name": "6.0.1.3",
                      "product_id": "CSAFPID-227125"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0.1.1",
                    "product": {
                      "name": "6.0.1.1",
                      "product_id": "CSAFPID-232931"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0.1.2",
                    "product": {
                      "name": "6.0.1.2",
                      "product_id": "CSAFPID-232932"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.0.1.4",
                    "product": {
                      "name": "6.0.1.4",
                      "product_id": "CSAFPID-232933"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.0"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.1.0",
                    "product": {
                      "name": "6.1.0",
                      "product_id": "CSAFPID-223033"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.1.0.2",
                    "product": {
                      "name": "6.1.0.2",
                      "product_id": "CSAFPID-226358"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.1.0.1",
                    "product": {
                      "name": "6.1.0.1",
                      "product_id": "CSAFPID-232920"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.1.0.3",
                    "product": {
                      "name": "6.1.0.3",
                      "product_id": "CSAFPID-232921"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.1.0.4",
                    "product": {
                      "name": "6.1.0.4",
                      "product_id": "CSAFPID-232922"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.1.0.5",
                    "product": {
                      "name": "6.1.0.5",
                      "product_id": "CSAFPID-232923"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.1.0.6",
                    "product": {
                      "name": "6.1.0.6",
                      "product_id": "CSAFPID-232924"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.1.0.7",
                    "product": {
                      "name": "6.1.0.7",
                      "product_id": "CSAFPID-251753"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.2.0",
                    "product": {
                      "name": "6.2.0",
                      "product_id": "CSAFPID-225827"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.1",
                    "product": {
                      "name": "6.2.1",
                      "product_id": "CSAFPID-226359"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.2",
                    "product": {
                      "name": "6.2.2",
                      "product_id": "CSAFPID-226360"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.0.1",
                    "product": {
                      "name": "6.2.0.1",
                      "product_id": "CSAFPID-232925"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.0.2",
                    "product": {
                      "name": "6.2.0.2",
                      "product_id": "CSAFPID-232926"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.0.3",
                    "product": {
                      "name": "6.2.0.3",
                      "product_id": "CSAFPID-232927"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.0.4",
                    "product": {
                      "name": "6.2.0.4",
                      "product_id": "CSAFPID-232928"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.2.1",
                    "product": {
                      "name": "6.2.2.1",
                      "product_id": "CSAFPID-232929"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.2.2",
                    "product": {
                      "name": "6.2.2.2",
                      "product_id": "CSAFPID-232930"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3",
                    "product": {
                      "name": "6.2.3",
                      "product_id": "CSAFPID-233334"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.1",
                    "product": {
                      "name": "6.2.3.1",
                      "product_id": "CSAFPID-245396"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.2",
                    "product": {
                      "name": "6.2.3.2",
                      "product_id": "CSAFPID-245397"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.3",
                    "product": {
                      "name": "6.2.3.3",
                      "product_id": "CSAFPID-245398"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.2.3",
                    "product": {
                      "name": "6.2.2.3",
                      "product_id": "CSAFPID-247895"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.2.4",
                    "product": {
                      "name": "6.2.2.4",
                      "product_id": "CSAFPID-247896"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.0.5",
                    "product": {
                      "name": "6.2.0.5",
                      "product_id": "CSAFPID-247897"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.0.6",
                    "product": {
                      "name": "6.2.0.6",
                      "product_id": "CSAFPID-247898"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.0.7",
                    "product": {
                      "name": "6.2.0.7",
                      "product_id": "CSAFPID-251754"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.2.5",
                    "product": {
                      "name": "6.2.2.5",
                      "product_id": "CSAFPID-251755"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.2"
              }
            ],
            "category": "product_family",
            "name": "Cisco Firepower Threat Defense Software"
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-1696",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvj91418"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-220206",
          "CSAFPID-223033",
          "CSAFPID-225827",
          "CSAFPID-226358",
          "CSAFPID-226359",
          "CSAFPID-226360",
          "CSAFPID-227125",
          "CSAFPID-232920",
          "CSAFPID-232921",
          "CSAFPID-232922",
          "CSAFPID-232923",
          "CSAFPID-232924",
          "CSAFPID-232925",
          "CSAFPID-232926",
          "CSAFPID-232927",
          "CSAFPID-232928",
          "CSAFPID-232929",
          "CSAFPID-232930",
          "CSAFPID-232931",
          "CSAFPID-232932",
          "CSAFPID-232933",
          "CSAFPID-233334",
          "CSAFPID-245396",
          "CSAFPID-245397",
          "CSAFPID-245398",
          "CSAFPID-247895",
          "CSAFPID-247896",
          "CSAFPID-247897",
          "CSAFPID-247898",
          "CSAFPID-251753",
          "CSAFPID-251754",
          "CSAFPID-251755"
        ]
      },
      "release_date": "2019-05-01T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-220206",
            "CSAFPID-223033",
            "CSAFPID-225827",
            "CSAFPID-226358",
            "CSAFPID-226359",
            "CSAFPID-226360",
            "CSAFPID-227125",
            "CSAFPID-232920",
            "CSAFPID-232921",
            "CSAFPID-232922",
            "CSAFPID-232923",
            "CSAFPID-232924",
            "CSAFPID-232925",
            "CSAFPID-232926",
            "CSAFPID-232927",
            "CSAFPID-232928",
            "CSAFPID-232929",
            "CSAFPID-232930",
            "CSAFPID-232931",
            "CSAFPID-232932",
            "CSAFPID-232933",
            "CSAFPID-233334",
            "CSAFPID-245396",
            "CSAFPID-245397",
            "CSAFPID-245398",
            "CSAFPID-247895",
            "CSAFPID-247896",
            "CSAFPID-247897",
            "CSAFPID-247898",
            "CSAFPID-251753",
            "CSAFPID-251754",
            "CSAFPID-251755"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-220206",
            "CSAFPID-223033",
            "CSAFPID-225827",
            "CSAFPID-226358",
            "CSAFPID-226359",
            "CSAFPID-226360",
            "CSAFPID-227125",
            "CSAFPID-232920",
            "CSAFPID-232921",
            "CSAFPID-232922",
            "CSAFPID-232923",
            "CSAFPID-232924",
            "CSAFPID-232925",
            "CSAFPID-232926",
            "CSAFPID-232927",
            "CSAFPID-232928",
            "CSAFPID-232929",
            "CSAFPID-232930",
            "CSAFPID-232931",
            "CSAFPID-232932",
            "CSAFPID-232933",
            "CSAFPID-233334",
            "CSAFPID-245396",
            "CSAFPID-245397",
            "CSAFPID-245398",
            "CSAFPID-247895",
            "CSAFPID-247896",
            "CSAFPID-247897",
            "CSAFPID-247898",
            "CSAFPID-251753",
            "CSAFPID-251754",
            "CSAFPID-251755"
          ]
        }
      ],
      "title": "Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Low System Memory Denial of Service Vulnerability"
    },
    {
      "cve": "CVE-2019-1704",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvj83264"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-220206",
          "CSAFPID-223033",
          "CSAFPID-225827",
          "CSAFPID-226358",
          "CSAFPID-226359",
          "CSAFPID-226360",
          "CSAFPID-227125",
          "CSAFPID-232920",
          "CSAFPID-232921",
          "CSAFPID-232922",
          "CSAFPID-232923",
          "CSAFPID-232924",
          "CSAFPID-232925",
          "CSAFPID-232926",
          "CSAFPID-232927",
          "CSAFPID-232928",
          "CSAFPID-232929",
          "CSAFPID-232930",
          "CSAFPID-232931",
          "CSAFPID-232932",
          "CSAFPID-232933",
          "CSAFPID-233334",
          "CSAFPID-245396",
          "CSAFPID-245397",
          "CSAFPID-245398",
          "CSAFPID-247895",
          "CSAFPID-247896",
          "CSAFPID-247897",
          "CSAFPID-247898",
          "CSAFPID-251753",
          "CSAFPID-251754",
          "CSAFPID-251755"
        ]
      },
      "release_date": "2019-05-01T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-220206",
            "CSAFPID-223033",
            "CSAFPID-225827",
            "CSAFPID-226358",
            "CSAFPID-226359",
            "CSAFPID-226360",
            "CSAFPID-227125",
            "CSAFPID-232920",
            "CSAFPID-232921",
            "CSAFPID-232922",
            "CSAFPID-232923",
            "CSAFPID-232924",
            "CSAFPID-232925",
            "CSAFPID-232926",
            "CSAFPID-232927",
            "CSAFPID-232928",
            "CSAFPID-232929",
            "CSAFPID-232930",
            "CSAFPID-232931",
            "CSAFPID-232932",
            "CSAFPID-232933",
            "CSAFPID-233334",
            "CSAFPID-245396",
            "CSAFPID-245397",
            "CSAFPID-245398",
            "CSAFPID-247895",
            "CSAFPID-247896",
            "CSAFPID-247897",
            "CSAFPID-247898",
            "CSAFPID-251753",
            "CSAFPID-251754",
            "CSAFPID-251755"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-220206",
            "CSAFPID-223033",
            "CSAFPID-225827",
            "CSAFPID-226358",
            "CSAFPID-226359",
            "CSAFPID-226360",
            "CSAFPID-227125",
            "CSAFPID-232920",
            "CSAFPID-232921",
            "CSAFPID-232922",
            "CSAFPID-232923",
            "CSAFPID-232924",
            "CSAFPID-232925",
            "CSAFPID-232926",
            "CSAFPID-232927",
            "CSAFPID-232928",
            "CSAFPID-232929",
            "CSAFPID-232930",
            "CSAFPID-232931",
            "CSAFPID-232932",
            "CSAFPID-232933",
            "CSAFPID-233334",
            "CSAFPID-245396",
            "CSAFPID-245397",
            "CSAFPID-245398",
            "CSAFPID-247895",
            "CSAFPID-247896",
            "CSAFPID-247897",
            "CSAFPID-247898",
            "CSAFPID-251753",
            "CSAFPID-251754",
            "CSAFPID-251755"
          ]
        }
      ],
      "title": "Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...