cisco-sa-ftd-archive-bypass-z4wqjwcn
Vulnerability from csaf_cisco
Published
2024-05-22 16:00
Modified
2024-05-22 16:00
Summary
Cisco Firepower Threat Defense Software Encrypted Archive File Policy Bypass Vulnerability

Notes

Summary
A vulnerability in the file policy feature that is used to inspect encrypted archive files of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured file policy to block an encrypted archive file. This vulnerability exists because of a logic error when a specific class of encrypted archive files is inspected. An attacker could exploit this vulnerability by sending a crafted, encrypted archive file through the affected device. A successful exploit could allow the attacker to send an encrypted archive file, which could contain malware and should have been blocked and dropped at the Cisco FTD device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is part of the May 2024 release of the Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: May 2024 Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75298"].
Vulnerable Products
At the time of publication, this vulnerability affected Cisco FTD Software if the file policy was configured to block encrypted archive files. For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory. Determine the Cisco FTD Software Configuration on a Cisco Firepower Management Center Device If a Cisco Firepower Management Center (FMC) device that is running Cisco FTD Software has a file policy that is configured to block encrypted archive files, the device is affected. To determine whether the file policy is configured to block encrypted archive files on a Cisco FMC device, use the following steps: From the configuration screen, choose Policies > Access Control > Malware & File. To view archive file inspection options, choose Advanced Settings in the file policy editor. Look at the Block Encrypted Archives check box. If it is checked, the device is considered vulnerable. For additional information about using file policies to block malware, see File Policies and File Rules ["https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/730/management-center-device-config-73/network-malware-protection.html?bookSearch=true#ID-2193-00000296"].
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect Cisco Adaptive Security Appliance (ASA) Software or Cisco FMC Software.
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Cisco ASA, FMC, and FTD Software To help customers determine their exposure to vulnerabilities in Cisco ASA, FMC, and FTD Software, Cisco provides the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"]. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities that are described in all the advisories that the Software Checker identifies (“Combined First Fixed”). To use the tool, go to the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] page and follow the instructions. Alternatively, use the following form to search for vulnerabilities that affect a specific software release. To use the form, follow these steps: Choose which advisories the tool will search—all advisories, only advisories with a Critical or High Security Impact Rating (SIR) ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr"], or only this advisory. Choose the appropriate software. Choose the appropriate platform. Enter a release number—for example, 9.16.2.11 for Cisco ASA Software or 6.6.7 for Cisco FTD Software. Click Check. Only this advisory All Critical and High advisories All advisories Cisco ASA Software Cisco FMC Software Cisco FTD Software Any Platform 3000 Series Industrial Security Appliances (ISA) ASA 5500-X Series Firewalls ASA Service Module Adaptive Security Virtual Appliance (ASAv) Firepower 1000 Series Firepower 2100 Series Firepower 4100 Series Firepower 9000 Series Firepower NGFW Virtual Secure Firewall 3100 Series Firepower Management Center Appliances For instructions on upgrading an FTD device, see Cisco Firepower Management Center Upgrade Guide ["https://www.cisco.com/c/en/us/td/docs/security/firepower/upgrade/fpmc-upgrade-guide/getting_started.html"]. Additional Resources For help determining the best Cisco ASA, FTD, or FMC Software release, see the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance. Cisco ASA Compatibility ["https://www.cisco.com/c/en/us/td/docs/security/asa/compatibility/asamatrx.html"] Cisco Secure Firewall ASA Upgrade Guide ["https://www.cisco.com/c/en/us/td/docs/security/asa/upgrade/asa-upgrade/planning.html"] Cisco Secure Firewall Threat Defense Compatibility Guide ["https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/compatibility/threat-defense-compatibility.html"]
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during the resolution of a Cisco TAC support case."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the file policy feature that is used to inspect encrypted archive files of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured file policy to block an encrypted archive file.\r\n\r\nThis vulnerability exists because of a logic error when a specific class of encrypted archive files is inspected. An attacker could exploit this vulnerability by sending a crafted, encrypted archive file through the affected device. A successful exploit could allow the attacker to send an encrypted archive file, which could contain malware and should have been blocked and dropped at the Cisco FTD device.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n\r\n\r\nThis advisory is part of the May 2024 release of the Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: May 2024 Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75298\"].",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, this vulnerability affected Cisco FTD Software if the file policy was configured to block encrypted archive files.\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.\r\n  Determine the Cisco FTD Software Configuration on a Cisco Firepower Management Center Device\r\nIf a Cisco Firepower Management Center (FMC) device that is running Cisco FTD Software has a file policy that is configured to block encrypted archive files, the device is affected. To determine whether the file policy is configured to block encrypted archive files on a Cisco FMC device, use the following steps:\r\n\r\nFrom the configuration screen, choose Policies \u003e Access Control \u003e Malware \u0026 File.\r\nTo view archive file inspection options, choose Advanced Settings in the file policy editor.\r\nLook at the Block Encrypted Archives check box. If it is checked, the device is considered vulnerable.\r\n\r\nFor additional information about using file policies to block malware, see File Policies and File Rules [\"https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/730/management-center-device-config-73/network-malware-protection.html?bookSearch=true#ID-2193-00000296\"].",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect Cisco Adaptive Security Appliance (ASA) Software or Cisco FMC Software.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n      Cisco ASA, FMC, and FTD Software\r\nTo help customers determine their exposure to vulnerabilities in Cisco ASA, FMC, and FTD Software, Cisco provides the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"]. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (\u201cFirst Fixed\u201d). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities that are described in all the advisories that the Software Checker identifies (\u201cCombined First Fixed\u201d).\r\n\r\nTo use the tool, go to the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] page and follow the instructions. Alternatively, use the following form to search for vulnerabilities that affect a specific software release. To use the form, follow these steps:\r\n\r\nChoose which advisories the tool will search\u2014all advisories, only advisories with a Critical or High Security Impact Rating (SIR) [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr\"], or only this advisory.\r\nChoose the appropriate software.\r\nChoose the appropriate platform.\r\nEnter a release number\u2014for example, 9.16.2.11 for Cisco ASA Software or 6.6.7 for Cisco FTD Software.\r\nClick Check.\r\n      Only this advisory  All Critical and High advisories  All advisories    Cisco ASA Software  Cisco FMC Software  Cisco FTD Software    Any Platform  3000 Series Industrial Security Appliances (ISA)  ASA 5500-X Series Firewalls  ASA Service Module  Adaptive Security Virtual Appliance (ASAv)  Firepower 1000 Series  Firepower 2100 Series  Firepower 4100 Series  Firepower 9000 Series  Firepower NGFW Virtual  Secure Firewall 3100 Series  Firepower Management Center Appliances\r\n\r\n\r\n\r\n\r\nFor instructions on upgrading an FTD device, see Cisco Firepower Management Center Upgrade Guide [\"https://www.cisco.com/c/en/us/td/docs/security/firepower/upgrade/fpmc-upgrade-guide/getting_started.html\"].\r\n\r\n   Additional Resources\r\nFor help determining the best Cisco ASA, FTD, or FMC Software release, see the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance.\r\n\r\nCisco ASA Compatibility [\"https://www.cisco.com/c/en/us/td/docs/security/asa/compatibility/asamatrx.html\"]\r\nCisco Secure Firewall ASA Upgrade Guide [\"https://www.cisco.com/c/en/us/td/docs/security/asa/upgrade/asa-upgrade/planning.html\"]\r\nCisco Secure Firewall Threat Defense Compatibility Guide [\"https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/compatibility/threat-defense-compatibility.html\"]",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during the resolution of a Cisco TAC support case.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Firepower Threat Defense Software Encrypted Archive File Policy Bypass Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-archive-bypass-z4wQjwcN"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: May 2024 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75298"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "File Policies and File Rules",
        "url": "https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/management-center/device-config/730/management-center-device-config-73/network-malware-protection.html?bookSearch=true#ID-2193-00000296"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Cisco Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Security Impact Rating (SIR)",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr"
      },
      {
        "category": "external",
        "summary": "Cisco Firepower Management Center Upgrade Guide",
        "url": "https://www.cisco.com/c/en/us/td/docs/security/firepower/upgrade/fpmc-upgrade-guide/getting_started.html"
      },
      {
        "category": "external",
        "summary": "Cisco ASA Compatibility",
        "url": "https://www.cisco.com/c/en/us/td/docs/security/asa/compatibility/asamatrx.html"
      },
      {
        "category": "external",
        "summary": "Cisco Secure Firewall ASA Upgrade Guide",
        "url": "https://www.cisco.com/c/en/us/td/docs/security/asa/upgrade/asa-upgrade/planning.html"
      },
      {
        "category": "external",
        "summary": "Cisco Secure Firewall Threat Defense Compatibility Guide",
        "url": "https://www.cisco.com/c/en/us/td/docs/security/secure-firewall/compatibility/threat-defense-compatibility.html"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Firepower Threat Defense Software Encrypted Archive File Policy Bypass Vulnerability",
    "tracking": {
      "current_release_date": "2024-05-22T16:00:00+00:00",
      "generator": {
        "date": "2024-06-24T19:48:22+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-ftd-archive-bypass-z4wQjwcN",
      "initial_release_date": "2024-05-22T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2024-05-22T15:57:13+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.2.3.8",
                    "product": {
                      "name": "6.2.3.8",
                      "product_id": "CSAFPID-251757"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "6.2.3.12",
                    "product": {
                      "name": "6.2.3.12",
                      "product_id": "CSAFPID-265011"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.6.3",
                    "product": {
                      "name": "6.6.3",
                      "product_id": "CSAFPID-281981"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.7.0",
                    "product": {
                      "name": "6.7.0",
                      "product_id": "CSAFPID-280664"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.0.0",
                    "product": {
                      "name": "7.0.0",
                      "product_id": "CSAFPID-282695"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.0"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.1.0.3",
                    "product": {
                      "name": "7.1.0.3",
                      "product_id": "CSAFPID-290468"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "7.2.3",
                    "product": {
                      "name": "7.2.3",
                      "product_id": "CSAFPID-294794"
                    }
                  }
                ],
                "category": "product_version",
                "name": "7.2"
              }
            ],
            "category": "product_family",
            "name": "Cisco Firepower Threat Defense Software"
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower 2100 Series",
            "product": {
              "name": "Cisco Firepower 2100 Series",
              "product_id": "CSAFPID-277392"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower 1000 Series",
            "product": {
              "name": "Cisco Firepower 1000 Series",
              "product_id": "CSAFPID-277393"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco 3000 Series Industrial Security Appliances (ISA)",
            "product": {
              "name": "Cisco 3000 Series Industrial Security Appliances (ISA)",
              "product_id": "CSAFPID-277438"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Secure Firewall Threat Defense Virtual",
            "product": {
              "name": "Cisco Secure Firewall Threat Defense Virtual",
              "product_id": "CSAFPID-277464"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Secure Firewall 3100 Series",
            "product": {
              "name": "Cisco Secure Firewall 3100 Series",
              "product_id": "CSAFPID-286865"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ],
    "relationships": [
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Threat Defense Software 6.2.3.8 when installed on Cisco Firepower 2100 Series",
          "product_id": "CSAFPID-251757:277392"
        },
        "product_reference": "CSAFPID-251757",
        "relates_to_product_reference": "CSAFPID-277392"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Threat Defense Software 6.2.3.12 when installed on Cisco Firepower 2100 Series",
          "product_id": "CSAFPID-265011:277392"
        },
        "product_reference": "CSAFPID-265011",
        "relates_to_product_reference": "CSAFPID-277392"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Threat Defense Software 6.6.3 when installed on Cisco Secure Firewall Threat Defense Virtual",
          "product_id": "CSAFPID-281981:277464"
        },
        "product_reference": "CSAFPID-281981",
        "relates_to_product_reference": "CSAFPID-277464"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Threat Defense Software 6.7.0 when installed on Cisco Firepower 2100 Series",
          "product_id": "CSAFPID-280664:277392"
        },
        "product_reference": "CSAFPID-280664",
        "relates_to_product_reference": "CSAFPID-277392"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Threat Defense Software 7.0.0 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)",
          "product_id": "CSAFPID-282695:277438"
        },
        "product_reference": "CSAFPID-282695",
        "relates_to_product_reference": "CSAFPID-277438"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Threat Defense Software 7.1.0.3 when installed on Cisco Secure Firewall 3100 Series",
          "product_id": "CSAFPID-290468:286865"
        },
        "product_reference": "CSAFPID-290468",
        "relates_to_product_reference": "CSAFPID-286865"
      },
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Threat Defense Software 7.2.3 when installed on Cisco Firepower 1000 Series",
          "product_id": "CSAFPID-294794:277393"
        },
        "product_reference": "CSAFPID-294794",
        "relates_to_product_reference": "CSAFPID-277393"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-20261",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwf06818"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-251757:277392",
          "CSAFPID-265011:277392",
          "CSAFPID-280664:277392",
          "CSAFPID-281981:277464",
          "CSAFPID-282695:277438",
          "CSAFPID-290468:286865",
          "CSAFPID-294794:277393"
        ]
      },
      "release_date": "2024-05-22T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-251757:277392",
            "CSAFPID-265011:277392",
            "CSAFPID-280664:277392",
            "CSAFPID-281981:277464",
            "CSAFPID-282695:277438",
            "CSAFPID-290468:286865",
            "CSAFPID-294794:277393"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-251757:277392",
            "CSAFPID-265011:277392",
            "CSAFPID-280664:277392",
            "CSAFPID-281981:277464",
            "CSAFPID-282695:277438",
            "CSAFPID-290468:286865",
            "CSAFPID-294794:277393"
          ]
        }
      ],
      "title": "Cisco Firepower Threat Defense Software Encrypted Archive File Policy Bypass Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...