Action not permitted
Modal body text goes here.
cve-2021-1495
Vulnerability from cvelistv5
▼ | Vendor | Product |
---|---|---|
Cisco | Cisco Firepower Threat Defense Software |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:11:17.563Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210428 Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http-fp-bp-KfDdcQhc" }, { "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html" }, { "name": "DSA-5354", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5354" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco Firepower Threat Defense Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-04-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of specific HTTP header parameters. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured file policy for HTTP packets and deliver a malicious payload." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "NA", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-19T00:00:00", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20210428 Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http-fp-bp-KfDdcQhc" }, { "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html" }, { "name": "DSA-5354", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2023/dsa-5354" } ], "source": { "advisory": "cisco-sa-http-fp-bp-KfDdcQhc", "defect": [ [ "CSCvw19272", "CSCvw59055" ] ], "discovery": "INTERNAL" }, "title": "Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-1495", "datePublished": "2021-04-29T17:31:20.004075Z", "dateReserved": "2020-11-13T00:00:00", "dateUpdated": "2024-09-16T16:53:44.778Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-1495\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2021-04-29T18:15:09.430\",\"lastModified\":\"2023-11-07T03:28:25.833\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of specific HTTP header parameters. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured file policy for HTTP packets and deliver a malicious payload.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples productos de Cisco est\u00e1n afectados por una vulnerabilidad en el motor de detecci\u00f3n Snort que podr\u00eda permitir a un atacante remoto no autenticado omitir una pol\u00edtica de archivos configurada para HTTP.\u0026#xa0;La vulnerabilidad es debido a un manejo incorrecto de par\u00e1metros espec\u00edficos del encabezado HTTP.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de paquetes HTTP dise\u00f1ados por medio de un dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante omitir una pol\u00edtica de archivos configurada para paquetes HTTP y entregar una carga \u00fatil maliciosa\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.8,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-755\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.4.0.12\",\"matchCriteriaId\":\"FAE65CB5-08E5-41B6-9AC0-02451C90E833\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.5.0\",\"versionEndExcluding\":\"6.6.4\",\"matchCriteriaId\":\"04202164-FCC4-413E-90B5-01FE08AC6EEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.7.0\",\"versionEndExcluding\":\"6.7.0.2\",\"matchCriteriaId\":\"FDDF492B-BC61-4814-B05F-3F6CD07080F7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:ios_xe:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"16.12\",\"versionEndExcluding\":\"16.12.5\",\"matchCriteriaId\":\"D3BCB821-CD8E-4D1D-968E-D52715B4CDDE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:snort:snort:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.9.17.1\",\"matchCriteriaId\":\"3ABE8CC6-FFE8-48D2-B94A-C8AED78AA2D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"17.1\",\"versionEndExcluding\":\"17.3.3\",\"matchCriteriaId\":\"F3A8DECA-0833-4207-9EC7-DFC60A7EF1C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"17.4\",\"versionEndExcluding\":\"17.4.1\",\"matchCriteriaId\":\"3CFEDAF8-A6E8-4F01-B6D5-5099107BF77F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1100-4g\\\\/6g_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6F668B9-2C1D-4306-8286-35E67D0F67C7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EB8A757-7888-4AC2-BE44-B89DB83C6C77\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B80890A8-E3D3-462C-B125-9E9BC6525B02\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0547E196-5991-4C33-823A-342542E9DFD3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"802CBFC1-8A2F-4BF7-A1D3-00622C33BE16\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D916389F-54DB-44CB-91DD-7CE3C7059350\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:3000_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B8C4D97-A430-45FB-9EF5-B6E4DBA1BD31\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C8AED7C-DDA3-4C29-BB95-6518C02C551A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5419CB9F-241F-4431-914F-2659BE27BEA5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5720462A-BE6B-4E84-A1A1-01E80BBA86AD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8B60888-6E2B-494E-AC65-83337661EE7D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:c8200-1n-4t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCF17101-9EF9-47BB-B966-0FA9B71AEEFA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:c8200l-1n-4t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2F0C218-B0FF-4BEC-B76F-1F4BAA6D0960\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E7E8914-7B25-4097-8B22-6928C1F03D5A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B207857B-C483-47DF-9FC7-6A05B866BF60\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDB16CCE-1E89-4707-86C1-97F2FB5B62B9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04AB61E9-0148-495E-BD21-64D52DE60A6C\"}]}]}],\"references\":[{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html\",\"source\":\"ykramarz@cisco.com\"},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http-fp-bp-KfDdcQhc\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.debian.org/security/2023/dsa-5354\",\"source\":\"ykramarz@cisco.com\"}]}}" } }
gsd-2021-1495
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2021-1495", "description": "Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of specific HTTP header parameters. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured file policy for HTTP packets and deliver a malicious payload.", "id": "GSD-2021-1495", "references": [ "https://www.debian.org/security/2023/dsa-5354" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-1495" ], "details": "Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of specific HTTP header parameters. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured file policy for HTTP packets and deliver a malicious payload.", "id": "GSD-2021-1495", "modified": "2023-12-13T01:23:23.012414Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-04-28T16:00:00", "ID": "CVE-2021-1495", "STATE": "PUBLIC", "TITLE": "Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Firepower Threat Defense Software ", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of specific HTTP header parameters. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured file policy for HTTP packets and deliver a malicious payload." } ] }, "exploit": [ { "lang": "eng", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. " } ], "impact": { "cvss": { "baseScore": "5.8", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N ", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "NA" } ] } ] }, "references": { "reference_data": [ { "name": "20210428 Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http-fp-bp-KfDdcQhc" }, { "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html" }, { "name": "DSA-5354", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2023/dsa-5354" } ] }, "source": { "advisory": "cisco-sa-http-fp-bp-KfDdcQhc", "defect": [ [ "CSCvw19272", "CSCvw59055" ] ], "discovery": "INTERNAL" } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.6.4", "versionStartIncluding": "6.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.7.0.2", "versionStartIncluding": "6.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.4.0.12", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:ios_xe:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "16.12.5", "versionStartIncluding": "16.12", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:snort:snort:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.9.17.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.3.3", "versionStartIncluding": "17.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.4.1", "versionStartIncluding": "17.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:3000_integrated_services_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:c8200-1n-4t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:c8200l-1n-4t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2021-1495" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of specific HTTP header parameters. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured file policy for HTTP packets and deliver a malicious payload." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-755" } ] } ] }, "references": { "reference_data": [ { "name": "20210428 Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability", "refsource": "CISCO", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http-fp-bp-KfDdcQhc" }, { "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update", "refsource": "MLIST", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html" }, { "name": "DSA-5354", "refsource": "DEBIAN", "tags": [], "url": "https://www.debian.org/security/2023/dsa-5354" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4 } }, "lastModifiedDate": "2023-05-22T18:57Z", "publishedDate": "2021-04-29T18:15Z" } } }
wid-sec-w-2023-0337
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Catalyst ist der Markenname f\u00fcr eine Vielzahl von Netzwerk-Switches die von Cisco Systems verkauft werden.\r\n\r\nCisco Internetwork Operating System (IOS) ist ein Betriebssystem, das f\u00fcr Cisco Ger\u00e4te wie z. B. Router und Switches eingesetzt wird.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in mehreren Cisco Produkten ausnutzen, um Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- CISCO Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0337 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2023-0337.json" }, { "category": "self", "summary": "WID-SEC-2023-0337 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0337" }, { "category": "external", "summary": "Debian Security Advisory DLA-3317 vom 2023-02-11", "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html" }, { "category": "external", "summary": "Cisco Security Advisory vom 2021-04-28", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http-fp-bp-KfDdcQhc" } ], "source_lang": "en-US", "title": "Mehrere Cisco Produkte: Schwachstelle erm\u00f6glicht Umgehen von Sicherheitsvorkehrungen", "tracking": { "current_release_date": "2023-02-12T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:13:46.130+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0337", "initial_release_date": "2021-04-28T22:00:00.000+00:00", "revision_history": [ { "date": "2021-04-28T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-02-12T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Cisco Catalyst", "product": { "name": "Cisco Catalyst", "product_id": "T000491", "product_identification_helper": { "cpe": "cpe:/h:cisco:catalyst:-" } } }, { "category": "product_name", "name": "Cisco IOS XE", "product": { "name": "Cisco IOS XE", "product_id": "153141", "product_identification_helper": { "cpe": "cpe:/o:cisco:ios_xe:3.1.0s" } } } ], "category": "vendor", "name": "Cisco" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-1495", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in mehreren Cisco Produkten. Der Fehler besteht aufgrund der falschen Behandlung bestimmter HTTP-Header-Parameter n der Snort-Erkennungs-Engine. Ein entfernter anonymer Angreifer kann diese Sicherheitsl\u00fccke ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "2951", "153141", "T000491" ] }, "release_date": "2021-04-28T22:00:00Z", "title": "CVE-2021-1495" } ] }
ghsa-qp86-f9fh-jg8p
Vulnerability from github
Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of specific HTTP header parameters. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured file policy for HTTP packets and deliver a malicious payload.
{ "affected": [], "aliases": [ "CVE-2021-1495" ], "database_specific": { "cwe_ids": [ "CWE-755" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-04-29T18:15:00Z", "severity": "MODERATE" }, "details": "Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of specific HTTP header parameters. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured file policy for HTTP packets and deliver a malicious payload.", "id": "GHSA-qp86-f9fh-jg8p", "modified": "2022-10-27T19:00:33Z", "published": "2022-05-24T17:49:15Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-1495" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html" }, { "type": "WEB", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http-fp-bp-KfDdcQhc" }, { "type": "WEB", "url": "https://www.debian.org/security/2023/dsa-5354" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "type": "CVSS_V3" } ] }
var-202104-0883
Vulnerability from variot
Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of specific HTTP header parameters. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured file policy for HTTP packets and deliver a malicious payload. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. Cisco Firepower Threat Defense (FTD) is a set of unified software provided by Cisco to provide next-generation firewall services. policies, and deliver malicious payloads.The following products and versions are affected: Cisco Firepower Threat Defense (FTD): 6.2.2, 6.2.3, 6.3.0, 6.4.0, 6.5.0, 6.6.0, 6.7.0. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
Debian Security Advisory DSA-5354-1 security@debian.org https://www.debian.org/security/ Markus Koschany February 18, 2023 https://www.debian.org/security/faq
Package : snort CVE ID : CVE-2020-3299 CVE-2020-3315 CVE-2021-1223 CVE-2021-1224 CVE-2021-1236 CVE-2021-1494 CVE-2021-1495 CVE-2021-34749 CVE-2021-40114 Debian Bug : 1021276
Multiple security vulnerabilities were discovered in snort, a flexible Network Intrusion Detection System, which could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or bypass filtering technology on an affected device and ex-filtrate data from a compromised host.
For the stable distribution (bullseye), these problems have been fixed in version 2.9.20-0+deb11u1.
We recommend that you upgrade your snort packages.
For the detailed security status of snort please refer to its security tracker page at: https://security-tracker.debian.org/tracker/snort
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQKTBAEBCgB9FiEErPPQiO8y7e9qGoNf2a0UuVE7UeQFAmPw/Y5fFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEFD RjNEMDg4RUYzMkVERUY2QTFBODM1RkQ5QUQxNEI5NTEzQjUxRTQACgkQ2a0UuVE7 UeQRrA/9EQ9kF1LT2fYUGFMyKeCQQFTB8tfIsyz2VUrGUtWlVDKsDVqfEMWa6Zwx rAaFnAPOBi1KNX1laencuphuiDIxLmvA0ShpHKo/R3vY4WXmNwJMjPWNr82oTw8j CEggyfj9i5V1EwZZi0B3L4WP1pCQcJRN6XVB3FJWZScyQFtRH0xO7l9acIV68lTs 9hGDDe2wn5ufHh0sXskZitgYoXfdHjjl3CzFxrmGGDq9KFr8rDIEUnZrm58DCRNL RkDmvxrEEsXGmzQlhT/2ea88aIXgNM4xnDztr3iV1v8JOMb6BwehrH43NgdDb5V8 6xBcHuXOLNI75mca1TQxwUd8PSNo3YK60IbDC2ztcUIIvl1xk8bDFyABb3gKvGoR izKFYej4hNeZb+0HWHsnO9vvP4t6LkKF/iIGNNVNmA9ZJA94ESCfItSozIITqRE2 sJQ43X9uQhX2p/dfeyNoOJDhie0RyZyg0rPxIDNonP1YJ8kTjMMHnRNqGn9MkVYK bNr1/sdLhH0TXvs5XoL9b9YjUPL67hDHL9bHLByOKNSxXrth+TcqFX+eg7Bztn1A vS4Sc2TWCuBa3jdrS9WJiy58aB1sTABRhN+tY4wVs+A9vIr1dKHn4wsB8axmpYDW cyzVbz9Q+fC+gXwDusZccBqfD7rByEFWXflBFI4PDXRrW+NPy8w\xdb5k -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202104-0883", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ios xe", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "17.4" }, { "model": "firepower threat defense", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.4.0.12" }, { "model": "ios xe", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "16.12" }, { "model": "firepower threat defense", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "6.7.0" }, { "model": "firepower threat defense", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "6.5.0" }, { "model": "ios xe", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "17.1" }, { "model": "ios xe", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "17.3.3" }, { "model": "ios xe", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "16.12.5" }, { "model": "ios xe", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "17.4.1" }, { "model": "firepower threat defense", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.6.4" }, { "model": "firepower threat defense", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.7.0.2" }, { "model": "snort", "scope": "lt", "trust": 1.0, "vendor": "snort", "version": "2.9.17.1" } ], "sources": [ { "db": "NVD", "id": "CVE-2021-1495" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.6.4", "versionStartIncluding": "6.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.7.0.2", "versionStartIncluding": "6.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.4.0.12", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:ios_xe:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "16.12.5", "versionStartIncluding": "16.12", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:snort:snort:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.9.17.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.3.3", "versionStartIncluding": "17.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.4.1", "versionStartIncluding": "17.4", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:3000_integrated_services_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:c8200-1n-4t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:c8200l-1n-4t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-1495" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Debian", "sources": [ { "db": "PACKETSTORM", "id": "171060" } ], "trust": 0.1 }, "cve": "CVE-2021-1495", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-374549", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2021-1495", "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "ykramarz@cisco.com", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-1495", "trust": 1.0, "value": "MEDIUM" }, { "author": "ykramarz@cisco.com", "id": "CVE-2021-1495", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202104-2153", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-374549", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2021-1495", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-374549" }, { "db": "VULMON", "id": "CVE-2021-1495" }, { "db": "NVD", "id": "CVE-2021-1495" }, { "db": "NVD", "id": "CVE-2021-1495" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202104-2153" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of specific HTTP header parameters. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured file policy for HTTP packets and deliver a malicious payload. Pillow is a Python-based image processing library. \nThere is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. Cisco Firepower Threat Defense (FTD) is a set of unified software provided by Cisco to provide next-generation firewall services. policies, and deliver malicious payloads.The following products and versions are affected: Cisco Firepower Threat Defense (FTD): 6.2.2, 6.2.3, 6.3.0, 6.4.0, 6.5.0, 6.6.0, 6.7.0. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\n- -------------------------------------------------------------------------\nDebian Security Advisory DSA-5354-1 security@debian.org\nhttps://www.debian.org/security/ Markus Koschany\nFebruary 18, 2023 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : snort\nCVE ID : CVE-2020-3299 CVE-2020-3315 CVE-2021-1223 CVE-2021-1224\n CVE-2021-1236 CVE-2021-1494 CVE-2021-1495 CVE-2021-34749\n CVE-2021-40114\nDebian Bug : 1021276\n\nMultiple security vulnerabilities were discovered in snort, a flexible Network\nIntrusion Detection System, which could allow an unauthenticated, remote\nattacker to cause a denial of service (DoS) condition or bypass filtering\ntechnology on an affected device and ex-filtrate data from a compromised host. \n\nFor the stable distribution (bullseye), these problems have been fixed in\nversion 2.9.20-0+deb11u1. \n\nWe recommend that you upgrade your snort packages. \n\nFor the detailed security status of snort please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/snort\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\ncyzVbz9Q+fC+gXwDusZccBqfD7rByEFWXflBFI4PDXRrW+NPy8w\\xdb5k\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2021-1495" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "VULHUB", "id": "VHN-374549" }, { "db": "VULMON", "id": "CVE-2021-1495" }, { "db": "PACKETSTORM", "id": "171060" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-1495", "trust": 1.9 }, { "db": "CS-HELP", "id": "SB2021041363", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.1467", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2023.1047", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2023.0833", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021042922", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202104-2153", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "171060", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-374549", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2021-1495", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-374549" }, { "db": "VULMON", "id": "CVE-2021-1495" }, { "db": "PACKETSTORM", "id": "171060" }, { "db": "NVD", "id": "CVE-2021-1495" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202104-2153" } ] }, "id": "VAR-202104-0883", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-374549" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:12:39.706000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Cisco Firepower Threat Defense Fixing measures for security feature vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=151550" }, { "title": "Cisco: Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-http-fp-bp-kfddcqhc" }, { "title": "Debian CVElist Bug Report Logs: snort: CVE-2020-3315 CVE-2021-1223 CVE-2021-1224 CVE-2021-1494 CVE-2021-1495 CVE-2021-34749 CVE-2021-40114", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=1773b4dd82d4d83f1431e21300c33475" }, { "title": "Debian Security Advisories: DSA-5354-1 snort -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=6ecec49445da07dca8fb53a5a107855c" }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2021-1495 " } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-1495" }, { "db": "CNNVD", "id": "CNNVD-202104-2153" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-755", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-374549" }, { "db": "NVD", "id": "CVE-2021-1495" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://www.debian.org/security/2023/dsa-5354" }, { "trust": 1.8, "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html" }, { "trust": 1.3, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-http-fp-bp-kfddcqhc" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-1495" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021041363" }, { "trust": 0.6, "url": "http-fp-bp-kfddcqhc" }, { "trust": 0.6, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021042922" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/snort-data-transit-via-http-detection-engine-file-policy-bypass-35505" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.0833" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.1047" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.1467" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/755.html" }, { "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2021-1495" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-34749" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-40114" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-3299" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-1223" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-3315" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/snort" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-1236" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-1494" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-1224" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" } ], "sources": [ { "db": "VULHUB", "id": "VHN-374549" }, { "db": "VULMON", "id": "CVE-2021-1495" }, { "db": "PACKETSTORM", "id": "171060" }, { "db": "NVD", "id": "CVE-2021-1495" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202104-2153" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-374549" }, { "db": "VULMON", "id": "CVE-2021-1495" }, { "db": "PACKETSTORM", "id": "171060" }, { "db": "NVD", "id": "CVE-2021-1495" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202104-2153" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-04-29T00:00:00", "db": "VULHUB", "id": "VHN-374549" }, { "date": "2021-04-29T00:00:00", "db": "VULMON", "id": "CVE-2021-1495" }, { "date": "2023-02-20T16:53:59", "db": "PACKETSTORM", "id": "171060" }, { "date": "2021-04-29T18:15:09.430000", "db": "NVD", "id": "CVE-2021-1495" }, { "date": "2021-04-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2021-04-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-2153" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-19T00:00:00", "db": "VULHUB", "id": "VHN-374549" }, { "date": "2023-02-19T00:00:00", "db": "VULMON", "id": "CVE-2021-1495" }, { "date": "2023-11-07T03:28:25.833000", "db": "NVD", "id": "CVE-2021-1495" }, { "date": "2021-04-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2023-02-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-2153" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "171060" }, { "db": "CNNVD", "id": "CNNVD-202104-2153" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Pillow Buffer error vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-202104-975" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202104-975" } ], "trust": 0.6 } }
cisco-sa-http-fp-bp-kfddcqhc
Vulnerability from csaf_cisco
Notes
{ "document": { "acknowledgments": [ { "summary": "These vulnerabilities were found by Santosh Krishnamurthy of Cisco during internal security testing." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "notes": [ { "category": "summary", "text": "Multiple Cisco products are affected by vulnerabilities in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP.\r\n\r\nThese vulnerabilities are due to incorrect handling of specific HTTP header parameters. An attacker could exploit these vulnerabilities by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured file policy for HTTP packets and deliver a malicious payload.\r\n\r\nCisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.\r\n\r\n", "title": "Summary" }, { "category": "general", "text": "At the time of publication, these vulnerabilities affected all open source Snort project releases earlier than Release 2.9.17.1. For more information on open source Snort, see the Snort website [\"https://www.snort.org/\"].\r\n\r\nAt the time of publication, these vulnerabilities affected the following Cisco products if they were running a vulnerable release of Cisco UTD Snort IPS Engine Software for Cisco IOS XE Software or Cisco UTD Engine for Cisco IOS XE SD-WAN Software and were configured with a Snort HTTP Detection Engine File Policy:\r\n\r\n1000 Series Integrated Services Routers (ISRs)\r\n3000 Series Industrial Security Appliances (ISAs)\r\n4000 Series Integrated Services Routers (ISRs)\r\nCatalyst 8000V Edge Software\r\nCatalyst 8200 Series Edge Platforms\r\nCatalyst 8300 Series Edge Platforms\r\nCatalyst 8500L Series Edge Platforms\r\nCloud Services Router 1000V Series\r\nFirepower Threat Defense (FTD) Software\r\nIntegrated Services Virtual Router (ISRv)\r\nOpen Source Snort 2\r\n\r\nFor information about which Cisco software releases were vulnerable at the time of release, see the Fixed Software [\"#fs\"] section of this advisory.", "title": "Vulnerable Products" }, { "category": "general", "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by these vulnerabilities.\r\n\r\nCisco has confirmed that these vulnerabilities do not affect the following Cisco products:\r\n\r\nAdaptive Security Appliance (ASA) Software\r\nCatalyst 8500 Series Edge Platforms\r\nFirepower Management Center (FMC) Software\r\nMeraki Security Appliances\r\nOpen Source Snort 3", "title": "Products Confirmed Not Vulnerable" }, { "category": "general", "text": "There are no workarounds that address these vulnerabilities.", "title": "Workarounds" }, { "category": "general", "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n Fixed Releases\r\nAt the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n\r\nThe left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerabilities described in this advisory and which release included the fix for these vulnerabilities.\r\n\r\nCisco FTD Software\r\n Cisco FTD Software Release First Fixed Release for these Vulnerabilities Earlier than 6.2.21 Migrate to a fixed release. 6.2.2 Migrate to a fixed release. 6.2.3 Migrate to a fixed release. 6.3.0 Migrate to a fixed release. 6.4.0 6.4.0.12 6.5.0 Migrate to a fixed release. 6.6.0 6.6.42 6.7.0 6.7.0.2\r\n1. Cisco FMC and FTD Software releases 6.0.1 and earlier, as well as releases 6.2.0 and 6.2.1, have reached end of software maintenance [\"https://www.cisco.com/c/en/us/products/eos-eol-listing.html\"]. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.\r\n\r\n2. The First Fixed Release for the 6.6.0 code train was 6.6.3; however, due to upgrade issues associated with CSCvx86231 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx86231\"] the recommended release is 6.6.4.\r\n\r\nTo upgrade to a fixed release of Cisco FTD Software, do one of the following:\r\n\r\nFor devices that are managed by using Cisco Firepower Management Center (FMC), use the FMC interface to install the upgrade. After installation is complete, reapply the access control policy.\r\nFor devices that are managed by using Cisco Firepower Device Manager (FDM), use the FDM interface to install the upgrade. After installation is complete, reapply the access control policy.\r\n\r\nCisco IOS XE Software and Cisco IOS XE SD-WAN Software\r\n Cisco UTD Snort IPS Engine Software for IOS XE and Cisco UTD Engine for IOS XE SD-WAN Software1 First Fixed Release for these Vulnerabilities Earlier than 16.12 Migrate to a fixed release. 16.12 16.12.5 17.1 Migrate to a fixed release. 17.2 Migrate to a fixed release. 17.3 17.3.3 17.4 17.4.1\r\n1Starting with release 17.2.1, Cisco IOS XE Software and Cisco IOS XE SD-WAN Software share the same image file.\r\n\r\nOpen Source Snort\r\n\r\nThe open source Snort project releases 2.9.17.1 and later contain the fix for these vulnerabilities. For more information on open source Snort, see the Snort website [\"https://www.snort.org/\"].", "title": "Fixed Software" }, { "category": "general", "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.", "title": "Vulnerability Policy" }, { "category": "general", "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.", "title": "Exploitation and Public Announcements" }, { "category": "general", "text": "These vulnerabilities were found by Santosh Krishnamurthy of Cisco during internal security testing.", "title": "Source" }, { "category": "legal_disclaimer", "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.", "title": "Legal Disclaimer" } ], "publisher": { "category": "vendor", "contact_details": "psirt@cisco.com", "issuing_authority": "Cisco PSIRT", "name": "Cisco", "namespace": "https://wwww.cisco.com" }, "references": [ { "category": "self", "summary": "Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerabilities", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http-fp-bp-KfDdcQhc" }, { "category": "external", "summary": "Cisco Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" }, { "category": "external", "summary": "Snort website", "url": "https://www.snort.org/" }, { "category": "external", "summary": "considering software upgrades", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes" }, { "category": "external", "summary": "Cisco\u0026nbsp;Security Advisories page", "url": "https://www.cisco.com/go/psirt" }, { "category": "external", "summary": "end of software maintenance", "url": "https://www.cisco.com/c/en/us/products/eos-eol-listing.html" }, { "category": "external", "summary": "CSCvx86231", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvx86231" } ], "title": "Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerabilities", "tracking": { "current_release_date": "2021-05-20T18:51:31+00:00", "generator": { "date": "2024-05-10T23:03:12+00:00", "engine": { "name": "TVCE" } }, "id": "cisco-sa-http-fp-bp-KfDdcQhc", "initial_release_date": "2021-04-28T16:00:00+00:00", "revision_history": [ { "date": "2021-04-27T19:30:19+00:00", "number": "1.0.0", "summary": "Initial public release." }, { "date": "2021-05-20T18:51:31+00:00", "number": "1.1.0", "summary": "Added CVE-2021-1494 to the advisory" } ], "status": "final", "version": "1.1.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "branches": [ { "category": "service_pack", "name": "6.2.3", "product": { "name": "6.2.3", "product_id": "CSAFPID-233334" } }, { "category": "service_pack", "name": "6.2.3.1", "product": { "name": "6.2.3.1", "product_id": "CSAFPID-245396" } }, { "category": "service_pack", "name": "6.2.3.2", "product": { "name": "6.2.3.2", "product_id": "CSAFPID-245397" } }, { "category": "service_pack", "name": "6.2.3.3", "product": { "name": "6.2.3.3", "product_id": "CSAFPID-245398" } }, { "category": "service_pack", "name": "6.2.3.4", "product": { "name": "6.2.3.4", "product_id": "CSAFPID-247893" } }, { "category": "service_pack", "name": "6.2.3.5", "product": { "name": "6.2.3.5", "product_id": "CSAFPID-247894" } }, { "category": "service_pack", "name": "6.2.3.6", "product": { "name": "6.2.3.6", "product_id": "CSAFPID-248816" } }, { "category": "service_pack", "name": "6.2.3.7", "product": { "name": "6.2.3.7", "product_id": "CSAFPID-251756" } }, { "category": "service_pack", "name": "6.2.3.8", "product": { "name": "6.2.3.8", "product_id": "CSAFPID-251757" } }, { "category": "service_pack", "name": "6.2.3.10", "product": { "name": "6.2.3.10", "product_id": "CSAFPID-258063" } }, { "category": "service_pack", "name": "6.2.3.11", "product": { "name": "6.2.3.11", "product_id": "CSAFPID-258064" } }, { "category": "service_pack", "name": "6.2.3.9", "product": { "name": "6.2.3.9", "product_id": "CSAFPID-258915" } }, { "category": "service_pack", "name": "6.2.3.12", "product": { "name": "6.2.3.12", "product_id": "CSAFPID-265011" } }, { "category": "service_pack", "name": "6.2.3.13", "product": { "name": "6.2.3.13", "product_id": "CSAFPID-267675" } }, { "category": "service_pack", "name": "6.2.3.14", "product": { "name": "6.2.3.14", "product_id": "CSAFPID-267676" } }, { "category": "service_pack", "name": "6.2.3.15", "product": { "name": "6.2.3.15", "product_id": "CSAFPID-275475" } }, { "category": "service_pack", "name": "6.2.3.16", "product": { "name": "6.2.3.16", "product_id": "CSAFPID-278503" } } ], "category": "product_version", "name": "6.2" }, { "branches": [ { "category": "service_pack", "name": "6.6.0", "product": { "name": "6.6.0", "product_id": "CSAFPID-225862" } }, { "category": "service_pack", "name": "6.6.0.1", "product": { "name": "6.6.0.1", "product_id": "CSAFPID-278885" } }, { "category": "service_pack", "name": "6.6.1", "product": { "name": "6.6.1", "product_id": "CSAFPID-280013" } } ], "category": "product_version", "name": "6.6" }, { "branches": [ { "category": "service_pack", "name": "6.4.0", "product": { "name": "6.4.0", "product_id": "CSAFPID-265014" } }, { "category": "service_pack", "name": "6.4.0.1", "product": { "name": "6.4.0.1", "product_id": "CSAFPID-265015" } }, { "category": "service_pack", "name": "6.4.0.3", "product": { "name": "6.4.0.3", "product_id": "CSAFPID-265950" } }, { "category": "service_pack", "name": "6.4.0.2", "product": { "name": "6.4.0.2", "product_id": "CSAFPID-268602" } }, { "category": "service_pack", "name": "6.4.0.4", "product": { "name": "6.4.0.4", "product_id": "CSAFPID-276372" } }, { "category": "service_pack", "name": "6.4.0.5", "product": { "name": "6.4.0.5", "product_id": "CSAFPID-276373" } }, { "category": "service_pack", "name": "6.4.0.6", "product": { "name": "6.4.0.6", "product_id": "CSAFPID-276933" } }, { "category": "service_pack", "name": "6.4.0.7", "product": { "name": "6.4.0.7", "product_id": "CSAFPID-276934" } }, { "category": "service_pack", "name": "6.4.0.8", "product": { "name": "6.4.0.8", "product_id": "CSAFPID-276935" } }, { "category": "service_pack", "name": "6.4.0.9", "product": { "name": "6.4.0.9", "product_id": "CSAFPID-278397" } }, { "category": "service_pack", "name": "6.4.0.10", "product": { "name": "6.4.0.10", "product_id": "CSAFPID-280662" } }, { "category": "service_pack", "name": "6.4.0.11", "product": { "name": "6.4.0.11", "product_id": "CSAFPID-280999" } } ], "category": "product_version", "name": "6.4" }, { "branches": [ { "category": "service_pack", "name": "6.7.0", "product": { "name": "6.7.0", "product_id": "CSAFPID-280664" } }, { "category": "service_pack", "name": "6.7.0.1", "product": { "name": "6.7.0.1", "product_id": "CSAFPID-282025" } } ], "category": "product_version", "name": "6.7" } ], "category": "product_family", "name": "Cisco Firepower Threat Defense Software" }, { "category": "product_family", "name": "Cisco Firepower Threat Defense Software", "product": { "name": "Cisco Firepower Threat Defense Software ", "product_id": "CSAFPID-220203" } }, { "category": "product_family", "name": "Cisco UTD SNORT IPS Engine Software", "product": { "name": "Cisco UTD SNORT IPS Engine Software ", "product_id": "CSAFPID-279755" } }, { "category": "product_name", "name": "Cisco Firepower 2100 Series", "product": { "name": "Cisco Firepower 2100 Series", "product_id": "CSAFPID-277392" } }, { "category": "product_name", "name": "Cisco Firepower 1000 Series", "product": { "name": "Cisco Firepower 1000 Series", "product_id": "CSAFPID-277393" } }, { "category": "product_name", "name": "Cisco 3000 Series Industrial Security Appliances (ISA)", "product": { "name": "Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-277438" } }, { "category": "product_name", "name": "Cisco Firepower 9000 Series", "product": { "name": "Cisco Firepower 9000 Series", "product_id": "CSAFPID-277440" } }, { "category": "product_name", "name": "Cisco Firepower 4100 Series", "product": { "name": "Cisco Firepower 4100 Series", "product_id": "CSAFPID-277441" } }, { "category": "product_name", "name": "Cisco Secure Firewall Threat Defense Virtual", "product": { "name": "Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-277464" } } ], "category": "vendor", "name": "Cisco" } ], "relationships": [ { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-233334:277392" }, "product_reference": "CSAFPID-233334", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-233334:277438" }, "product_reference": "CSAFPID-233334", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-233334:277440" }, "product_reference": "CSAFPID-233334", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-233334:277441" }, "product_reference": "CSAFPID-233334", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-233334:277464" }, "product_reference": "CSAFPID-233334", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.1 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-245396:277392" }, "product_reference": "CSAFPID-245396", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.1 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-245396:277438" }, "product_reference": "CSAFPID-245396", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.1 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-245396:277440" }, "product_reference": "CSAFPID-245396", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.1 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-245396:277441" }, "product_reference": "CSAFPID-245396", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.1 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-245396:277464" }, "product_reference": "CSAFPID-245396", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.2 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-245397:277392" }, "product_reference": "CSAFPID-245397", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.2 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-245397:277438" }, "product_reference": "CSAFPID-245397", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.2 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-245397:277440" }, "product_reference": "CSAFPID-245397", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.2 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-245397:277441" }, "product_reference": "CSAFPID-245397", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.2 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-245397:277464" }, "product_reference": "CSAFPID-245397", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.3 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-245398:277392" }, "product_reference": "CSAFPID-245398", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.3 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-245398:277438" }, "product_reference": "CSAFPID-245398", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.3 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-245398:277440" }, "product_reference": "CSAFPID-245398", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.3 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-245398:277441" }, "product_reference": "CSAFPID-245398", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.3 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-245398:277464" }, "product_reference": "CSAFPID-245398", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.4 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-247893:277392" }, "product_reference": "CSAFPID-247893", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.4 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-247893:277438" }, "product_reference": "CSAFPID-247893", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.4 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-247893:277440" }, "product_reference": "CSAFPID-247893", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.4 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-247893:277441" }, "product_reference": "CSAFPID-247893", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.4 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-247893:277464" }, "product_reference": "CSAFPID-247893", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.5 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-247894:277392" }, "product_reference": "CSAFPID-247894", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.5 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-247894:277438" }, "product_reference": "CSAFPID-247894", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.5 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-247894:277440" }, "product_reference": "CSAFPID-247894", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.5 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-247894:277441" }, "product_reference": "CSAFPID-247894", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.5 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-247894:277464" }, "product_reference": "CSAFPID-247894", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.6 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-248816:277392" }, "product_reference": "CSAFPID-248816", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.6 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-248816:277438" }, "product_reference": "CSAFPID-248816", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.6 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-248816:277440" }, "product_reference": "CSAFPID-248816", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.6 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-248816:277441" }, "product_reference": "CSAFPID-248816", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.6 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-248816:277464" }, "product_reference": "CSAFPID-248816", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.7 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-251756:277392" }, "product_reference": "CSAFPID-251756", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.7 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-251756:277438" }, "product_reference": "CSAFPID-251756", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.7 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-251756:277440" }, "product_reference": "CSAFPID-251756", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.7 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-251756:277441" }, "product_reference": "CSAFPID-251756", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.7 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-251756:277464" }, "product_reference": "CSAFPID-251756", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.8 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-251757:277392" }, "product_reference": "CSAFPID-251757", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.8 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-251757:277438" }, "product_reference": "CSAFPID-251757", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.8 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-251757:277440" }, "product_reference": "CSAFPID-251757", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.8 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-251757:277441" }, "product_reference": "CSAFPID-251757", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.8 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-251757:277464" }, "product_reference": "CSAFPID-251757", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.10 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-258063:277392" }, "product_reference": "CSAFPID-258063", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.10 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-258063:277438" }, "product_reference": "CSAFPID-258063", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.10 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-258063:277440" }, "product_reference": "CSAFPID-258063", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.10 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-258063:277441" }, "product_reference": "CSAFPID-258063", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.10 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-258063:277464" }, "product_reference": "CSAFPID-258063", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.11 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-258064:277392" }, "product_reference": "CSAFPID-258064", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.11 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-258064:277438" }, "product_reference": "CSAFPID-258064", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.11 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-258064:277440" }, "product_reference": "CSAFPID-258064", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.11 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-258064:277441" }, "product_reference": "CSAFPID-258064", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.11 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-258064:277464" }, "product_reference": "CSAFPID-258064", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.9 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-258915:277392" }, "product_reference": "CSAFPID-258915", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.9 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-258915:277438" }, "product_reference": "CSAFPID-258915", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.9 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-258915:277440" }, "product_reference": "CSAFPID-258915", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.9 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-258915:277441" }, "product_reference": "CSAFPID-258915", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.9 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-258915:277464" }, "product_reference": "CSAFPID-258915", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.12 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-265011:277392" }, "product_reference": "CSAFPID-265011", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.12 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-265011:277438" }, "product_reference": "CSAFPID-265011", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.12 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-265011:277440" }, "product_reference": "CSAFPID-265011", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.12 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-265011:277441" }, "product_reference": "CSAFPID-265011", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.12 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-265011:277464" }, "product_reference": "CSAFPID-265011", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.13 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-267675:277392" }, "product_reference": "CSAFPID-267675", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.13 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-267675:277438" }, "product_reference": "CSAFPID-267675", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.13 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-267675:277440" }, "product_reference": "CSAFPID-267675", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.13 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-267675:277441" }, "product_reference": "CSAFPID-267675", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.13 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-267675:277464" }, "product_reference": "CSAFPID-267675", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.14 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-267676:277392" }, "product_reference": "CSAFPID-267676", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.14 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-267676:277438" }, "product_reference": "CSAFPID-267676", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.14 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-267676:277440" }, "product_reference": "CSAFPID-267676", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.14 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-267676:277441" }, "product_reference": "CSAFPID-267676", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.14 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-267676:277464" }, "product_reference": "CSAFPID-267676", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.15 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-275475:277392" }, "product_reference": "CSAFPID-275475", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.15 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-275475:277438" }, "product_reference": "CSAFPID-275475", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.15 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-275475:277440" }, "product_reference": "CSAFPID-275475", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.15 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-275475:277441" }, "product_reference": "CSAFPID-275475", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.15 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-275475:277464" }, "product_reference": "CSAFPID-275475", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.16 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-278503:277392" }, "product_reference": "CSAFPID-278503", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.16 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-278503:277438" }, "product_reference": "CSAFPID-278503", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.16 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-278503:277440" }, "product_reference": "CSAFPID-278503", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.16 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-278503:277441" }, "product_reference": "CSAFPID-278503", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.16 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-278503:277464" }, "product_reference": "CSAFPID-278503", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.6.0 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-225862:277392" }, "product_reference": "CSAFPID-225862", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.6.0 when installed on Cisco Firepower 1000 Series", "product_id": "CSAFPID-225862:277393" }, "product_reference": "CSAFPID-225862", "relates_to_product_reference": "CSAFPID-277393" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.6.0 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-225862:277438" }, "product_reference": "CSAFPID-225862", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.6.0 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-225862:277440" }, "product_reference": "CSAFPID-225862", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.6.0 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-225862:277441" }, "product_reference": "CSAFPID-225862", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.6.0 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-225862:277464" }, "product_reference": "CSAFPID-225862", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.6.0.1 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-278885:277392" }, "product_reference": "CSAFPID-278885", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.6.0.1 when installed on Cisco Firepower 1000 Series", "product_id": "CSAFPID-278885:277393" }, "product_reference": "CSAFPID-278885", "relates_to_product_reference": "CSAFPID-277393" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.6.0.1 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-278885:277438" }, "product_reference": "CSAFPID-278885", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.6.0.1 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-278885:277440" }, "product_reference": "CSAFPID-278885", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.6.0.1 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-278885:277441" }, "product_reference": "CSAFPID-278885", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.6.0.1 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-278885:277464" }, "product_reference": "CSAFPID-278885", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.6.1 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-280013:277392" }, "product_reference": "CSAFPID-280013", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.6.1 when installed on Cisco Firepower 1000 Series", "product_id": "CSAFPID-280013:277393" }, "product_reference": "CSAFPID-280013", "relates_to_product_reference": "CSAFPID-277393" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.6.1 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-280013:277438" }, "product_reference": "CSAFPID-280013", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.6.1 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-280013:277440" }, "product_reference": "CSAFPID-280013", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.6.1 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-280013:277441" }, "product_reference": "CSAFPID-280013", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.6.1 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-280013:277464" }, "product_reference": "CSAFPID-280013", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-265014:277392" }, "product_reference": "CSAFPID-265014", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0 when installed on Cisco Firepower 1000 Series", "product_id": "CSAFPID-265014:277393" }, "product_reference": "CSAFPID-265014", "relates_to_product_reference": "CSAFPID-277393" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-265014:277438" }, "product_reference": "CSAFPID-265014", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-265014:277440" }, "product_reference": "CSAFPID-265014", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-265014:277441" }, "product_reference": "CSAFPID-265014", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-265014:277464" }, "product_reference": "CSAFPID-265014", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.1 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-265015:277392" }, "product_reference": "CSAFPID-265015", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.1 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-265015:277438" }, "product_reference": "CSAFPID-265015", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.1 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-265015:277440" }, "product_reference": "CSAFPID-265015", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.1 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-265015:277441" }, "product_reference": "CSAFPID-265015", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.1 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-265015:277464" }, "product_reference": "CSAFPID-265015", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.3 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-265950:277392" }, "product_reference": "CSAFPID-265950", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.3 when installed on Cisco Firepower 1000 Series", "product_id": "CSAFPID-265950:277393" }, "product_reference": "CSAFPID-265950", "relates_to_product_reference": "CSAFPID-277393" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.3 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-265950:277438" }, "product_reference": "CSAFPID-265950", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.3 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-265950:277440" }, "product_reference": "CSAFPID-265950", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.3 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-265950:277441" }, "product_reference": "CSAFPID-265950", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.3 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-265950:277464" }, "product_reference": "CSAFPID-265950", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.2 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-268602:277392" }, "product_reference": "CSAFPID-268602", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.2 when installed on Cisco Firepower 1000 Series", "product_id": "CSAFPID-268602:277393" }, "product_reference": "CSAFPID-268602", "relates_to_product_reference": "CSAFPID-277393" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.2 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-268602:277438" }, "product_reference": "CSAFPID-268602", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.2 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-268602:277440" }, "product_reference": "CSAFPID-268602", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.2 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-268602:277441" }, "product_reference": "CSAFPID-268602", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.2 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-268602:277464" }, "product_reference": "CSAFPID-268602", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.4 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-276372:277392" }, "product_reference": "CSAFPID-276372", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.4 when installed on Cisco Firepower 1000 Series", "product_id": "CSAFPID-276372:277393" }, "product_reference": "CSAFPID-276372", "relates_to_product_reference": "CSAFPID-277393" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.4 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-276372:277438" }, "product_reference": "CSAFPID-276372", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.4 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-276372:277440" }, "product_reference": "CSAFPID-276372", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.4 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-276372:277441" }, "product_reference": "CSAFPID-276372", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.4 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-276372:277464" }, "product_reference": "CSAFPID-276372", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.5 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-276373:277392" }, "product_reference": "CSAFPID-276373", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.5 when installed on Cisco Firepower 1000 Series", "product_id": "CSAFPID-276373:277393" }, "product_reference": "CSAFPID-276373", "relates_to_product_reference": "CSAFPID-277393" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.5 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-276373:277438" }, "product_reference": "CSAFPID-276373", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.5 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-276373:277440" }, "product_reference": "CSAFPID-276373", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.5 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-276373:277441" }, "product_reference": "CSAFPID-276373", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.5 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-276373:277464" }, "product_reference": "CSAFPID-276373", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.6 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-276933:277392" }, "product_reference": "CSAFPID-276933", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.6 when installed on Cisco Firepower 1000 Series", "product_id": "CSAFPID-276933:277393" }, "product_reference": "CSAFPID-276933", "relates_to_product_reference": "CSAFPID-277393" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.6 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-276933:277438" }, "product_reference": "CSAFPID-276933", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.6 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-276933:277440" }, "product_reference": "CSAFPID-276933", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.6 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-276933:277441" }, "product_reference": "CSAFPID-276933", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.6 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-276933:277464" }, "product_reference": "CSAFPID-276933", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.7 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-276934:277392" }, "product_reference": "CSAFPID-276934", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.7 when installed on Cisco Firepower 1000 Series", "product_id": "CSAFPID-276934:277393" }, "product_reference": "CSAFPID-276934", "relates_to_product_reference": "CSAFPID-277393" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.7 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-276934:277438" }, "product_reference": "CSAFPID-276934", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.7 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-276934:277440" }, "product_reference": "CSAFPID-276934", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.7 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-276934:277441" }, "product_reference": "CSAFPID-276934", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.7 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-276934:277464" }, "product_reference": "CSAFPID-276934", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.8 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-276935:277392" }, "product_reference": "CSAFPID-276935", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.8 when installed on Cisco Firepower 1000 Series", "product_id": "CSAFPID-276935:277393" }, "product_reference": "CSAFPID-276935", "relates_to_product_reference": "CSAFPID-277393" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.8 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-276935:277438" }, "product_reference": "CSAFPID-276935", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.8 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-276935:277440" }, "product_reference": "CSAFPID-276935", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.8 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-276935:277441" }, "product_reference": "CSAFPID-276935", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.8 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-276935:277464" }, "product_reference": "CSAFPID-276935", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.9 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-278397:277392" }, "product_reference": "CSAFPID-278397", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.9 when installed on Cisco Firepower 1000 Series", "product_id": "CSAFPID-278397:277393" }, "product_reference": "CSAFPID-278397", "relates_to_product_reference": "CSAFPID-277393" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.9 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-278397:277438" }, "product_reference": "CSAFPID-278397", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.9 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-278397:277440" }, "product_reference": "CSAFPID-278397", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.9 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-278397:277441" }, "product_reference": "CSAFPID-278397", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.9 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-278397:277464" }, "product_reference": "CSAFPID-278397", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.10 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-280662:277392" }, "product_reference": "CSAFPID-280662", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.10 when installed on Cisco Firepower 1000 Series", "product_id": "CSAFPID-280662:277393" }, "product_reference": "CSAFPID-280662", "relates_to_product_reference": "CSAFPID-277393" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.10 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-280662:277438" }, "product_reference": "CSAFPID-280662", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.10 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-280662:277440" }, "product_reference": "CSAFPID-280662", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.10 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-280662:277441" }, "product_reference": "CSAFPID-280662", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.10 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-280662:277464" }, "product_reference": "CSAFPID-280662", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.11 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-280999:277392" }, "product_reference": "CSAFPID-280999", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.11 when installed on Cisco Firepower 1000 Series", "product_id": "CSAFPID-280999:277393" }, "product_reference": "CSAFPID-280999", "relates_to_product_reference": "CSAFPID-277393" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.11 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-280999:277438" }, "product_reference": "CSAFPID-280999", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.11 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-280999:277440" }, "product_reference": "CSAFPID-280999", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.11 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-280999:277441" }, "product_reference": "CSAFPID-280999", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.11 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-280999:277464" }, "product_reference": "CSAFPID-280999", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.7.0 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-280664:277392" }, "product_reference": "CSAFPID-280664", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.7.0 when installed on Cisco Firepower 1000 Series", "product_id": "CSAFPID-280664:277393" }, "product_reference": "CSAFPID-280664", "relates_to_product_reference": "CSAFPID-277393" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.7.0 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-280664:277438" }, "product_reference": "CSAFPID-280664", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.7.0 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-280664:277440" }, "product_reference": "CSAFPID-280664", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.7.0 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-280664:277441" }, "product_reference": "CSAFPID-280664", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.7.0 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-280664:277464" }, "product_reference": "CSAFPID-280664", "relates_to_product_reference": "CSAFPID-277464" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.7.0.1 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-282025:277392" }, "product_reference": "CSAFPID-282025", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.7.0.1 when installed on Cisco Firepower 1000 Series", "product_id": "CSAFPID-282025:277393" }, "product_reference": "CSAFPID-282025", "relates_to_product_reference": "CSAFPID-277393" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.7.0.1 when installed on Cisco 3000 Series Industrial Security Appliances (ISA)", "product_id": "CSAFPID-282025:277438" }, "product_reference": "CSAFPID-282025", "relates_to_product_reference": "CSAFPID-277438" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.7.0.1 when installed on Cisco Firepower 9000 Series", "product_id": "CSAFPID-282025:277440" }, "product_reference": "CSAFPID-282025", "relates_to_product_reference": "CSAFPID-277440" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.7.0.1 when installed on Cisco Firepower 4100 Series", "product_id": "CSAFPID-282025:277441" }, "product_reference": "CSAFPID-282025", "relates_to_product_reference": "CSAFPID-277441" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.7.0.1 when installed on Cisco Secure Firewall Threat Defense Virtual", "product_id": "CSAFPID-282025:277464" }, "product_reference": "CSAFPID-282025", "relates_to_product_reference": "CSAFPID-277464" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-1494", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvv70864" }, { "system_name": "Cisco Bug ID", "text": "CSCvw26645" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-220203", "CSAFPID-279755" ] }, "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-279755", "CSAFPID-220203" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-220203", "CSAFPID-279755" ] } ], "title": "Multiple Cisco Products SNORT HTTP Detection Engine File Policy Bypass Vulnerability" }, { "cve": "CVE-2021-1495", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvw59055" }, { "system_name": "Cisco Bug ID", "text": "CSCvw19272" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-279755", "CSAFPID-225862:277392", "CSAFPID-225862:277393", "CSAFPID-225862:277438", "CSAFPID-225862:277440", "CSAFPID-225862:277441", "CSAFPID-225862:277464", "CSAFPID-233334:277392", "CSAFPID-233334:277438", "CSAFPID-233334:277440", "CSAFPID-233334:277441", "CSAFPID-233334:277464", "CSAFPID-245396:277392", "CSAFPID-245396:277438", "CSAFPID-245396:277440", "CSAFPID-245396:277441", "CSAFPID-245396:277464", "CSAFPID-245397:277392", "CSAFPID-245397:277438", "CSAFPID-245397:277440", "CSAFPID-245397:277441", "CSAFPID-245397:277464", "CSAFPID-245398:277392", "CSAFPID-245398:277438", "CSAFPID-245398:277440", "CSAFPID-245398:277441", "CSAFPID-245398:277464", "CSAFPID-247893:277392", "CSAFPID-247893:277438", "CSAFPID-247893:277440", "CSAFPID-247893:277441", "CSAFPID-247893:277464", "CSAFPID-247894:277392", "CSAFPID-247894:277438", "CSAFPID-247894:277440", "CSAFPID-247894:277441", "CSAFPID-247894:277464", "CSAFPID-248816:277392", "CSAFPID-248816:277438", "CSAFPID-248816:277440", "CSAFPID-248816:277441", "CSAFPID-248816:277464", "CSAFPID-251756:277392", "CSAFPID-251756:277438", "CSAFPID-251756:277440", "CSAFPID-251756:277441", "CSAFPID-251756:277464", "CSAFPID-251757:277392", "CSAFPID-251757:277438", "CSAFPID-251757:277440", "CSAFPID-251757:277441", "CSAFPID-251757:277464", "CSAFPID-258063:277392", "CSAFPID-258063:277438", "CSAFPID-258063:277440", "CSAFPID-258063:277441", "CSAFPID-258063:277464", "CSAFPID-258064:277392", "CSAFPID-258064:277438", "CSAFPID-258064:277440", "CSAFPID-258064:277441", "CSAFPID-258064:277464", "CSAFPID-258915:277392", "CSAFPID-258915:277438", "CSAFPID-258915:277440", "CSAFPID-258915:277441", "CSAFPID-258915:277464", "CSAFPID-265011:277392", "CSAFPID-265011:277438", "CSAFPID-265011:277440", "CSAFPID-265011:277441", "CSAFPID-265011:277464", "CSAFPID-265014:277392", "CSAFPID-265014:277393", "CSAFPID-265014:277438", "CSAFPID-265014:277440", "CSAFPID-265014:277441", "CSAFPID-265014:277464", "CSAFPID-265015:277392", "CSAFPID-265015:277438", "CSAFPID-265015:277440", "CSAFPID-265015:277441", "CSAFPID-265015:277464", "CSAFPID-265950:277392", "CSAFPID-265950:277393", "CSAFPID-265950:277438", "CSAFPID-265950:277440", "CSAFPID-265950:277441", "CSAFPID-265950:277464", "CSAFPID-267675:277392", "CSAFPID-267675:277438", "CSAFPID-267675:277440", "CSAFPID-267675:277441", "CSAFPID-267675:277464", "CSAFPID-267676:277392", "CSAFPID-267676:277438", "CSAFPID-267676:277440", "CSAFPID-267676:277441", "CSAFPID-267676:277464", "CSAFPID-268602:277392", "CSAFPID-268602:277393", "CSAFPID-268602:277438", "CSAFPID-268602:277440", "CSAFPID-268602:277441", "CSAFPID-268602:277464", "CSAFPID-275475:277392", "CSAFPID-275475:277438", "CSAFPID-275475:277440", "CSAFPID-275475:277441", "CSAFPID-275475:277464", "CSAFPID-276372:277392", "CSAFPID-276372:277393", "CSAFPID-276372:277438", "CSAFPID-276372:277440", "CSAFPID-276372:277441", "CSAFPID-276372:277464", "CSAFPID-276373:277392", "CSAFPID-276373:277393", "CSAFPID-276373:277438", "CSAFPID-276373:277440", "CSAFPID-276373:277441", "CSAFPID-276373:277464", "CSAFPID-276933:277392", "CSAFPID-276933:277393", "CSAFPID-276933:277438", "CSAFPID-276933:277440", "CSAFPID-276933:277441", "CSAFPID-276933:277464", "CSAFPID-276934:277392", "CSAFPID-276934:277393", "CSAFPID-276934:277438", "CSAFPID-276934:277440", "CSAFPID-276934:277441", "CSAFPID-276934:277464", "CSAFPID-276935:277392", "CSAFPID-276935:277393", "CSAFPID-276935:277438", "CSAFPID-276935:277440", "CSAFPID-276935:277441", "CSAFPID-276935:277464", "CSAFPID-278397:277392", "CSAFPID-278397:277393", "CSAFPID-278397:277438", "CSAFPID-278397:277440", "CSAFPID-278397:277441", "CSAFPID-278397:277464", "CSAFPID-278503:277392", "CSAFPID-278503:277438", "CSAFPID-278503:277440", "CSAFPID-278503:277441", "CSAFPID-278503:277464", "CSAFPID-278885:277392", "CSAFPID-278885:277393", "CSAFPID-278885:277438", "CSAFPID-278885:277440", "CSAFPID-278885:277441", "CSAFPID-278885:277464", "CSAFPID-280013:277392", "CSAFPID-280013:277393", "CSAFPID-280013:277438", "CSAFPID-280013:277440", "CSAFPID-280013:277441", "CSAFPID-280013:277464", "CSAFPID-280662:277392", "CSAFPID-280662:277393", "CSAFPID-280662:277438", "CSAFPID-280662:277440", "CSAFPID-280662:277441", "CSAFPID-280662:277464", "CSAFPID-280664:277392", "CSAFPID-280664:277393", "CSAFPID-280664:277438", "CSAFPID-280664:277440", "CSAFPID-280664:277441", "CSAFPID-280664:277464", "CSAFPID-280999:277392", "CSAFPID-280999:277393", "CSAFPID-280999:277438", "CSAFPID-280999:277440", "CSAFPID-280999:277441", "CSAFPID-280999:277464", "CSAFPID-282025:277392", "CSAFPID-282025:277393", "CSAFPID-282025:277438", "CSAFPID-282025:277440", "CSAFPID-282025:277441", "CSAFPID-282025:277464" ] }, "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-279755", "CSAFPID-225862:277392", "CSAFPID-225862:277393", "CSAFPID-225862:277438", "CSAFPID-225862:277440", "CSAFPID-225862:277441", "CSAFPID-225862:277464", "CSAFPID-233334:277392", "CSAFPID-233334:277438", "CSAFPID-233334:277440", "CSAFPID-233334:277441", "CSAFPID-233334:277464", "CSAFPID-245396:277392", "CSAFPID-245396:277438", "CSAFPID-245396:277440", "CSAFPID-245396:277441", "CSAFPID-245396:277464", "CSAFPID-245397:277392", "CSAFPID-245397:277438", "CSAFPID-245397:277440", "CSAFPID-245397:277441", "CSAFPID-245397:277464", "CSAFPID-245398:277392", "CSAFPID-245398:277438", "CSAFPID-245398:277440", "CSAFPID-245398:277441", "CSAFPID-245398:277464", "CSAFPID-247893:277392", "CSAFPID-247893:277438", "CSAFPID-247893:277440", "CSAFPID-247893:277441", "CSAFPID-247893:277464", "CSAFPID-247894:277392", "CSAFPID-247894:277438", "CSAFPID-247894:277440", "CSAFPID-247894:277441", "CSAFPID-247894:277464", "CSAFPID-248816:277392", "CSAFPID-248816:277438", "CSAFPID-248816:277440", "CSAFPID-248816:277441", "CSAFPID-248816:277464", "CSAFPID-251756:277392", "CSAFPID-251756:277438", "CSAFPID-251756:277440", "CSAFPID-251756:277441", "CSAFPID-251756:277464", "CSAFPID-251757:277392", "CSAFPID-251757:277438", "CSAFPID-251757:277440", "CSAFPID-251757:277441", "CSAFPID-251757:277464", "CSAFPID-258063:277392", "CSAFPID-258063:277438", "CSAFPID-258063:277440", "CSAFPID-258063:277441", "CSAFPID-258063:277464", "CSAFPID-258064:277392", "CSAFPID-258064:277438", "CSAFPID-258064:277440", "CSAFPID-258064:277441", "CSAFPID-258064:277464", "CSAFPID-258915:277392", "CSAFPID-258915:277438", "CSAFPID-258915:277440", "CSAFPID-258915:277441", "CSAFPID-258915:277464", "CSAFPID-265011:277392", "CSAFPID-265011:277438", "CSAFPID-265011:277440", "CSAFPID-265011:277441", "CSAFPID-265011:277464", "CSAFPID-265014:277392", "CSAFPID-265014:277393", "CSAFPID-265014:277438", "CSAFPID-265014:277440", "CSAFPID-265014:277441", "CSAFPID-265014:277464", "CSAFPID-265015:277392", "CSAFPID-265015:277438", "CSAFPID-265015:277440", "CSAFPID-265015:277441", "CSAFPID-265015:277464", "CSAFPID-265950:277392", "CSAFPID-265950:277393", "CSAFPID-265950:277438", "CSAFPID-265950:277440", "CSAFPID-265950:277441", "CSAFPID-265950:277464", "CSAFPID-267675:277392", "CSAFPID-267675:277438", "CSAFPID-267675:277440", "CSAFPID-267675:277441", "CSAFPID-267675:277464", "CSAFPID-267676:277392", "CSAFPID-267676:277438", "CSAFPID-267676:277440", "CSAFPID-267676:277441", "CSAFPID-267676:277464", "CSAFPID-268602:277392", "CSAFPID-268602:277393", "CSAFPID-268602:277438", "CSAFPID-268602:277440", "CSAFPID-268602:277441", "CSAFPID-268602:277464", "CSAFPID-275475:277392", "CSAFPID-275475:277438", "CSAFPID-275475:277440", "CSAFPID-275475:277441", "CSAFPID-275475:277464", "CSAFPID-276372:277392", "CSAFPID-276372:277393", "CSAFPID-276372:277438", "CSAFPID-276372:277440", "CSAFPID-276372:277441", "CSAFPID-276372:277464", "CSAFPID-276373:277392", "CSAFPID-276373:277393", "CSAFPID-276373:277438", "CSAFPID-276373:277440", "CSAFPID-276373:277441", "CSAFPID-276373:277464", "CSAFPID-276933:277392", "CSAFPID-276933:277393", "CSAFPID-276933:277438", "CSAFPID-276933:277440", "CSAFPID-276933:277441", "CSAFPID-276933:277464", "CSAFPID-276934:277392", "CSAFPID-276934:277393", "CSAFPID-276934:277438", "CSAFPID-276934:277440", "CSAFPID-276934:277441", "CSAFPID-276934:277464", "CSAFPID-276935:277392", "CSAFPID-276935:277393", "CSAFPID-276935:277438", "CSAFPID-276935:277440", "CSAFPID-276935:277441", "CSAFPID-276935:277464", "CSAFPID-278397:277392", "CSAFPID-278397:277393", "CSAFPID-278397:277438", "CSAFPID-278397:277440", "CSAFPID-278397:277441", "CSAFPID-278397:277464", "CSAFPID-278503:277392", "CSAFPID-278503:277438", "CSAFPID-278503:277440", "CSAFPID-278503:277441", "CSAFPID-278503:277464", "CSAFPID-278885:277392", "CSAFPID-278885:277393", "CSAFPID-278885:277438", "CSAFPID-278885:277440", "CSAFPID-278885:277441", "CSAFPID-278885:277464", "CSAFPID-280013:277392", "CSAFPID-280013:277393", "CSAFPID-280013:277438", "CSAFPID-280013:277440", "CSAFPID-280013:277441", "CSAFPID-280013:277464", "CSAFPID-280662:277392", "CSAFPID-280662:277393", "CSAFPID-280662:277438", "CSAFPID-280662:277440", "CSAFPID-280662:277441", "CSAFPID-280662:277464", "CSAFPID-280664:277392", "CSAFPID-280664:277393", "CSAFPID-280664:277438", "CSAFPID-280664:277440", "CSAFPID-280664:277441", "CSAFPID-280664:277464", "CSAFPID-280999:277392", "CSAFPID-280999:277393", "CSAFPID-280999:277438", "CSAFPID-280999:277440", "CSAFPID-280999:277441", "CSAFPID-280999:277464", "CSAFPID-282025:277392", "CSAFPID-282025:277393", "CSAFPID-282025:277438", "CSAFPID-282025:277440", "CSAFPID-282025:277441", "CSAFPID-282025:277464" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-279755", "CSAFPID-225862:277392", "CSAFPID-225862:277393", "CSAFPID-225862:277438", "CSAFPID-225862:277440", "CSAFPID-225862:277441", "CSAFPID-225862:277464", "CSAFPID-233334:277392", "CSAFPID-233334:277438", "CSAFPID-233334:277440", "CSAFPID-233334:277441", "CSAFPID-233334:277464", "CSAFPID-245396:277392", "CSAFPID-245396:277438", "CSAFPID-245396:277440", "CSAFPID-245396:277441", "CSAFPID-245396:277464", "CSAFPID-245397:277392", "CSAFPID-245397:277438", "CSAFPID-245397:277440", "CSAFPID-245397:277441", "CSAFPID-245397:277464", "CSAFPID-245398:277392", "CSAFPID-245398:277438", "CSAFPID-245398:277440", "CSAFPID-245398:277441", "CSAFPID-245398:277464", "CSAFPID-247893:277392", "CSAFPID-247893:277438", "CSAFPID-247893:277440", "CSAFPID-247893:277441", "CSAFPID-247893:277464", "CSAFPID-247894:277392", "CSAFPID-247894:277438", "CSAFPID-247894:277440", "CSAFPID-247894:277441", "CSAFPID-247894:277464", "CSAFPID-248816:277392", "CSAFPID-248816:277438", "CSAFPID-248816:277440", "CSAFPID-248816:277441", "CSAFPID-248816:277464", "CSAFPID-251756:277392", "CSAFPID-251756:277438", "CSAFPID-251756:277440", "CSAFPID-251756:277441", "CSAFPID-251756:277464", "CSAFPID-251757:277392", "CSAFPID-251757:277438", "CSAFPID-251757:277440", "CSAFPID-251757:277441", "CSAFPID-251757:277464", "CSAFPID-258063:277392", "CSAFPID-258063:277438", "CSAFPID-258063:277440", "CSAFPID-258063:277441", "CSAFPID-258063:277464", "CSAFPID-258064:277392", "CSAFPID-258064:277438", "CSAFPID-258064:277440", "CSAFPID-258064:277441", "CSAFPID-258064:277464", "CSAFPID-258915:277392", "CSAFPID-258915:277438", "CSAFPID-258915:277440", "CSAFPID-258915:277441", "CSAFPID-258915:277464", "CSAFPID-265011:277392", "CSAFPID-265011:277438", "CSAFPID-265011:277440", "CSAFPID-265011:277441", "CSAFPID-265011:277464", "CSAFPID-265014:277392", "CSAFPID-265014:277393", "CSAFPID-265014:277438", "CSAFPID-265014:277440", "CSAFPID-265014:277441", "CSAFPID-265014:277464", "CSAFPID-265015:277392", "CSAFPID-265015:277438", "CSAFPID-265015:277440", "CSAFPID-265015:277441", "CSAFPID-265015:277464", "CSAFPID-265950:277392", "CSAFPID-265950:277393", "CSAFPID-265950:277438", "CSAFPID-265950:277440", "CSAFPID-265950:277441", "CSAFPID-265950:277464", "CSAFPID-267675:277392", "CSAFPID-267675:277438", "CSAFPID-267675:277440", "CSAFPID-267675:277441", "CSAFPID-267675:277464", "CSAFPID-267676:277392", "CSAFPID-267676:277438", "CSAFPID-267676:277440", "CSAFPID-267676:277441", "CSAFPID-267676:277464", "CSAFPID-268602:277392", "CSAFPID-268602:277393", "CSAFPID-268602:277438", "CSAFPID-268602:277440", "CSAFPID-268602:277441", "CSAFPID-268602:277464", "CSAFPID-275475:277392", "CSAFPID-275475:277438", "CSAFPID-275475:277440", "CSAFPID-275475:277441", "CSAFPID-275475:277464", "CSAFPID-276372:277392", "CSAFPID-276372:277393", "CSAFPID-276372:277438", "CSAFPID-276372:277440", "CSAFPID-276372:277441", "CSAFPID-276372:277464", "CSAFPID-276373:277392", "CSAFPID-276373:277393", "CSAFPID-276373:277438", "CSAFPID-276373:277440", "CSAFPID-276373:277441", "CSAFPID-276373:277464", "CSAFPID-276933:277392", "CSAFPID-276933:277393", "CSAFPID-276933:277438", "CSAFPID-276933:277440", "CSAFPID-276933:277441", "CSAFPID-276933:277464", "CSAFPID-276934:277392", "CSAFPID-276934:277393", "CSAFPID-276934:277438", "CSAFPID-276934:277440", "CSAFPID-276934:277441", "CSAFPID-276934:277464", "CSAFPID-276935:277392", "CSAFPID-276935:277393", "CSAFPID-276935:277438", "CSAFPID-276935:277440", "CSAFPID-276935:277441", "CSAFPID-276935:277464", "CSAFPID-278397:277392", "CSAFPID-278397:277393", "CSAFPID-278397:277438", "CSAFPID-278397:277440", "CSAFPID-278397:277441", "CSAFPID-278397:277464", "CSAFPID-278503:277392", "CSAFPID-278503:277438", "CSAFPID-278503:277440", "CSAFPID-278503:277441", "CSAFPID-278503:277464", "CSAFPID-278885:277392", "CSAFPID-278885:277393", "CSAFPID-278885:277438", "CSAFPID-278885:277440", "CSAFPID-278885:277441", "CSAFPID-278885:277464", "CSAFPID-280013:277392", "CSAFPID-280013:277393", "CSAFPID-280013:277438", "CSAFPID-280013:277440", "CSAFPID-280013:277441", "CSAFPID-280013:277464", "CSAFPID-280662:277392", "CSAFPID-280662:277393", "CSAFPID-280662:277438", "CSAFPID-280662:277440", "CSAFPID-280662:277441", "CSAFPID-280662:277464", "CSAFPID-280664:277392", "CSAFPID-280664:277393", "CSAFPID-280664:277438", "CSAFPID-280664:277440", "CSAFPID-280664:277441", "CSAFPID-280664:277464", "CSAFPID-280999:277392", "CSAFPID-280999:277393", "CSAFPID-280999:277438", "CSAFPID-280999:277440", "CSAFPID-280999:277441", "CSAFPID-280999:277464", "CSAFPID-282025:277392", "CSAFPID-282025:277393", "CSAFPID-282025:277438", "CSAFPID-282025:277440", "CSAFPID-282025:277441", "CSAFPID-282025:277464" ] } ], "title": "Multiple Cisco Products SNORT HTTP Detection Engine File Policy Bypass Vulnerability" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.