Action not permitted
Modal body text goes here.
cve-2021-40114
Vulnerability from cvelistv5
▼ | Vendor | Product |
---|---|---|
Cisco | Cisco Firepower Threat Defense Software |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:27:31.905Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20211027 Multiple Cisco Products Snort Memory Leak Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-s2R7W9UU" }, { "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html" }, { "name": "DSA-5354", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5354" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-40114", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T21:39:43.541348Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T21:43:47.611Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Firepower Threat Defense Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-10-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple Cisco products are affected by a vulnerability in the way the Snort detection engine processes ICMP traffic that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper memory resource management while the Snort detection engine is processing ICMP packets. An attacker could exploit this vulnerability by sending a series of ICMP packets through an affected device. A successful exploit could allow the attacker to exhaust resources on the affected device, causing the device to reload." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-19T00:00:00", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20211027 Multiple Cisco Products Snort Memory Leak Denial of Service Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-s2R7W9UU" }, { "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html" }, { "name": "DSA-5354", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2023/dsa-5354" } ], "source": { "advisory": "cisco-sa-snort-dos-s2R7W9UU", "defect": [ [ "CSCvt57503", "CSCvx29001" ] ], "discovery": "INTERNAL" }, "title": "Multiple Cisco Products Snort Memory Leak Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-40114", "datePublished": "2021-10-27T18:56:37.380285Z", "dateReserved": "2021-08-25T00:00:00", "dateUpdated": "2024-11-07T21:43:47.611Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-40114\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2021-10-27T19:15:08.667\",\"lastModified\":\"2023-11-07T03:38:28.330\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple Cisco products are affected by a vulnerability in the way the Snort detection engine processes ICMP traffic that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper memory resource management while the Snort detection engine is processing ICMP packets. An attacker could exploit this vulnerability by sending a series of ICMP packets through an affected device. A successful exploit could allow the attacker to exhaust resources on the affected device, causing the device to reload.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples productos de Cisco est\u00e1n afectados por una vulnerabilidad en la forma en que el motor de detecci\u00f3n Snort procesa el tr\u00e1fico ICMP que podr\u00eda permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. La vulnerabilidad es debido a una administraci\u00f3n inapropiada de los recursos de memoria mientras el motor de detecci\u00f3n Snort procesa paquetes ICMP. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de una serie de paquetes ICMP mediante un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante agotar los recursos del dispositivo afectado, causando la recarga del mismo\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.8,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.2,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.8},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-401\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-770\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_management_center:2.9.14.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4ED9EFA4-D903-4F21-91CD-96E8D13B8EC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_management_center:2.9.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C53AE9E8-F123-42ED-BB8D-AC625E998951\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_management_center:2.9.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C96EC981-446D-4741-AEE0-F615A468A7FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_management_center:2.9.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"163F6B90-2F10-40CC-897B-FB58FA4568FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.4.0.12\",\"matchCriteriaId\":\"FAE65CB5-08E5-41B6-9AC0-02451C90E833\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.5.0\",\"versionEndExcluding\":\"6.6.3\",\"matchCriteriaId\":\"D042ED9F-3702-4959-AAA0-D98684EB4556\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.7.0\",\"versionEndExcluding\":\"6.7.0.2\",\"matchCriteriaId\":\"FDDF492B-BC61-4814-B05F-3F6CD07080F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_threat_defense:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"16.12\",\"versionEndExcluding\":\"16.12.6\",\"matchCriteriaId\":\"174C4020-E642-48F7-BCC5-884834D3EBBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_threat_defense:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"17.3\",\"versionEndExcluding\":\"17.3.4a\",\"matchCriteriaId\":\"F4521953-E027-498C-8484-A4E76A737347\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:unified_threat_defense:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"17.4\",\"versionEndExcluding\":\"17.4.2\",\"matchCriteriaId\":\"3248706E-3F8C-4F74-900E-3302ACF2E716\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:snort:snort:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.0.0\",\"versionEndExcluding\":\"2.9.18\",\"matchCriteriaId\":\"7DEEA69A-4557-409E-A0EC-981F2C7C828A\"}]}]}],\"references\":[{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html\",\"source\":\"ykramarz@cisco.com\"},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-s2R7W9UU\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.debian.org/security/2023/dsa-5354\",\"source\":\"ykramarz@cisco.com\"}]}}" } }
cisco-sa-snort-dos-s2r7w9uu
Vulnerability from csaf_cisco
Notes
{ "document": { "acknowledgments": [ { "summary": "This vulnerability was found by Santosh Krishnamurthy of Cisco during internal security testing." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "notes": [ { "category": "summary", "text": "Multiple Cisco products are affected by a vulnerability in the way the Snort detection engine processes ICMP traffic that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThe vulnerability is due to improper memory resource management while the Snort detection engine is processing ICMP packets. An attacker could exploit this vulnerability by sending a series of ICMP packets through an affected device. A successful exploit could allow the attacker to exhaust resources on the affected device, causing the device to reload.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-s2R7W9UU [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-s2R7W9UU\"]\r\n\r\nThis advisory is part of the October 2021 release of the Cisco ASA, FTD, and FMC Security Advisory Bundled publication. For a complete list of the advisories and links to them, see Cisco Event Response: October 2021 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74773\"].", "title": "Summary" }, { "category": "general", "text": "At the time of publication, this vulnerability affected all open source Snort project releases earlier than Release 2.9.18. For more information on open source Snort, see the Snort website [\"https://www.snort.org/\"].\r\n Impact to Cisco Products\r\nAt the time of publication, this vulnerability affected the following Cisco products if they were running a vulnerable release of Cisco Software:\r\n\r\nFirepower Threat Defense (FTD) Software - All platforms\r\n\r\nAt the time of publication, this vulnerability affected the following Cisco products if they were running a release earlier than the first fixed release of Cisco Unified Threat Defense (UTD) Snort Intrusion Prevention System (IPS) Engine for Cisco IOS XE Software or Cisco UTD Engine for Cisco IOS XE SD-WAN Software.\r\n\r\nNote: UTD is not installed on these devices by default:\r\n\r\n1000 Series Integrated Services Routers (ISRs)\r\n4000 Series Integrated Services Routers (ISRs)\r\nCatalyst 8000V Edge Software\r\nCatalyst 8200 Series Edge Platforms\r\nCatalyst 8300 Series Edge Platforms\r\nCloud Services Routers 1000V Series\r\nIntegrated Services Virtual Routers (ISRv)\r\n\r\nFor information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software [\"#fs\"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.", "title": "Vulnerable Products" }, { "category": "general", "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nAdaptive Security Appliance (ASA) Software\r\nCatalyst 8500 Series Edge Platforms\r\nCatalyst 8500L Series Edge Platforms\r\nFirepower Management Center (FMC) Software\r\nMeraki Security Appliances", "title": "Products Confirmed Not Vulnerable" }, { "category": "general", "text": "There are no workarounds that address this vulnerability.", "title": "Workarounds" }, { "category": "general", "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n Fixed Releases\r\nAt the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n\r\nThe left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability.\r\n\r\nCisco FTD Software\r\n FTD Software Release First Fixed Release for This Vulnerability 6.2.2 and earlier1 Migrate to a fixed release. 6.2.3 Migrate to a fixed release. 6.3.01 Migrate to a fixed release. 6.4.0 6.4.0.12 6.5.01 Migrate to a fixed release. 6.6.0 6.6.3 6.7.0 6.7.0.2 7.0.0 Not vulnerable.\r\n1. Cisco FMC and FTD Software releases 6.2.2 and earlier, as well as releases 6.3.0 and 6.5.0, have reached end of software maintenance [\"https://www.cisco.com/c/en/us/products/eos-eol-listing.html\"]. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.\r\n\r\nFor instructions on upgrading your FTD device, see Cisco Firepower Management Center Upgrade Guide [\"https://www.cisco.com/c/en/us/td/docs/security/firepower/upgrade/fpmc-upgrade-guide/getting_started.html\"].\r\n\r\nCisco UTD Software\r\n UTD Software Release First Fixed Release for This Vulnerability 16.12 16.12.6 17.3 17.3.4a 17.4 17.4.2 17.5 Not vulnerable. 17.6 Not vulnerable. 17.7 Not vulnerable.\r\nSnort Software Release\r\n Snort Major Release First Fixed Release for This Vulnerability 2.x 2.9.18 3.x Not vulnerable.\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.", "title": "Fixed Software" }, { "category": "general", "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.", "title": "Vulnerability Policy" }, { "category": "general", "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.", "title": "Exploitation and Public Announcements" }, { "category": "general", "text": "This vulnerability was found by Santosh Krishnamurthy of Cisco during internal security testing.", "title": "Source" }, { "category": "legal_disclaimer", "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.", "title": "Legal Disclaimer" } ], "publisher": { "category": "vendor", "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.", "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html", "name": "Cisco", "namespace": "https://wwww.cisco.com" }, "references": [ { "category": "self", "summary": "Multiple Cisco Products Snort Memory Leak Denial of Service Vulnerability", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-s2R7W9UU" }, { "category": "external", "summary": "Cisco Event Response: October 2021 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication", "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74773" }, { "category": "external", "summary": "Cisco Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" }, { "category": "external", "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-s2R7W9UU", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-s2R7W9UU" }, { "category": "external", "summary": "Cisco\u0026nbsp;Event Response: October 2021 Cisco\u0026nbsp;ASA, FMC, and FTD Software Security Advisory Bundled Publication", "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74773" }, { "category": "external", "summary": "Snort website", "url": "https://www.snort.org/" }, { "category": "external", "summary": "considering software upgrades", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes" }, { "category": "external", "summary": "Cisco\u0026nbsp;Security Advisories page", "url": "https://www.cisco.com/go/psirt" }, { "category": "external", "summary": "end of software maintenance", "url": "https://www.cisco.com/c/en/us/products/eos-eol-listing.html" }, { "category": "external", "summary": "Cisco\u0026nbsp;Firepower Management Center Upgrade Guide", "url": "https://www.cisco.com/c/en/us/td/docs/security/firepower/upgrade/fpmc-upgrade-guide/getting_started.html" }, { "category": "external", "summary": "Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" } ], "title": "Multiple Cisco Products Snort Memory Leak Denial of Service Vulnerability", "tracking": { "current_release_date": "2021-10-29T14:07:40+00:00", "generator": { "date": "2022-10-22T03:13:09+00:00", "engine": { "name": "TVCE" } }, "id": "cisco-sa-snort-dos-s2R7W9UU", "initial_release_date": "2021-10-27T16:00:00+00:00", "revision_history": [ { "date": "2021-10-27T15:39:38+00:00", "number": "1.0.0", "summary": "Initial public release." }, { "date": "2021-10-29T14:07:40+00:00", "number": "1.1.0", "summary": "Updated the Source section." } ], "status": "final", "version": "1.1.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "branches": [ { "category": "service_pack", "name": "6.1.0", "product": { "name": "6.1.0", "product_id": "CSAFPID-223033" } }, { "category": "service_pack", "name": "6.1.0.2", "product": { "name": "6.1.0.2", "product_id": "CSAFPID-226358" } }, { "category": "service_pack", "name": "6.1.0.1", "product": { "name": "6.1.0.1", "product_id": "CSAFPID-232920" } }, { "category": "service_pack", "name": "6.1.0.3", "product": { "name": "6.1.0.3", "product_id": "CSAFPID-232921" } }, { "category": "service_pack", "name": "6.1.0.4", "product": { "name": "6.1.0.4", "product_id": "CSAFPID-232922" } }, { "category": "service_pack", "name": "6.1.0.5", "product": { "name": "6.1.0.5", "product_id": "CSAFPID-232923" } }, { "category": "service_pack", "name": "6.1.0.6", "product": { "name": "6.1.0.6", "product_id": "CSAFPID-232924" } }, { "category": "service_pack", "name": "6.1.0.7", "product": { "name": "6.1.0.7", "product_id": "CSAFPID-251753" } } ], "category": "product_version", "name": "6.1" }, { "branches": [ { "category": "service_pack", "name": "6.2.0", "product": { "name": "6.2.0", "product_id": "CSAFPID-225827" } }, { "category": "service_pack", "name": "6.2.1", "product": { "name": "6.2.1", "product_id": "CSAFPID-226359" } }, { "category": "service_pack", "name": "6.2.2", "product": { "name": "6.2.2", "product_id": "CSAFPID-226360" } }, { "category": "service_pack", "name": "6.2.0.1", "product": { "name": "6.2.0.1", "product_id": "CSAFPID-232925" } }, { "category": "service_pack", "name": "6.2.0.2", "product": { "name": "6.2.0.2", "product_id": "CSAFPID-232926" } }, { "category": "service_pack", "name": "6.2.0.3", "product": { "name": "6.2.0.3", "product_id": "CSAFPID-232927" } }, { "category": "service_pack", "name": "6.2.0.4", "product": { "name": "6.2.0.4", "product_id": "CSAFPID-232928" } }, { "category": "service_pack", "name": "6.2.2.1", "product": { "name": "6.2.2.1", "product_id": "CSAFPID-232929" } }, { "category": "service_pack", "name": "6.2.2.2", "product": { "name": "6.2.2.2", "product_id": "CSAFPID-232930" } }, { "category": "service_pack", "name": "6.2.3", "product": { "name": "6.2.3", "product_id": "CSAFPID-233334" } }, { "category": "service_pack", "name": "6.2.3.1", "product": { "name": "6.2.3.1", "product_id": "CSAFPID-245396" } }, { "category": "service_pack", "name": "6.2.3.2", "product": { "name": "6.2.3.2", "product_id": "CSAFPID-245397" } }, { "category": "service_pack", "name": "6.2.3.3", "product": { "name": "6.2.3.3", "product_id": "CSAFPID-245398" } }, { "category": "service_pack", "name": "6.2.3.4", "product": { "name": "6.2.3.4", "product_id": "CSAFPID-247893" } }, { "category": "service_pack", "name": "6.2.3.5", "product": { "name": "6.2.3.5", "product_id": "CSAFPID-247894" } }, { "category": "service_pack", "name": "6.2.2.3", "product": { "name": "6.2.2.3", "product_id": "CSAFPID-247895" } }, { "category": "service_pack", "name": "6.2.2.4", "product": { "name": "6.2.2.4", "product_id": "CSAFPID-247896" } }, { "category": "service_pack", "name": "6.2.0.5", "product": { "name": "6.2.0.5", "product_id": "CSAFPID-247897" } }, { "category": "service_pack", "name": "6.2.0.6", "product": { "name": "6.2.0.6", "product_id": "CSAFPID-247898" } }, { "category": "service_pack", "name": "6.2.3.6", "product": { "name": "6.2.3.6", "product_id": "CSAFPID-248816" } }, { "category": "service_pack", "name": "6.2.2.5", "product": { "name": "6.2.2.5", "product_id": "CSAFPID-251755" } }, { "category": "service_pack", "name": "6.2.3.7", "product": { "name": "6.2.3.7", "product_id": "CSAFPID-251756" } }, { "category": "service_pack", "name": "6.2.3.8", "product": { "name": "6.2.3.8", "product_id": "CSAFPID-251757" } }, { "category": "service_pack", "name": "6.2.3.10", "product": { "name": "6.2.3.10", "product_id": "CSAFPID-258063" } }, { "category": "service_pack", "name": "6.2.3.11", "product": { "name": "6.2.3.11", "product_id": "CSAFPID-258064" } }, { "category": "service_pack", "name": "6.2.3.9", "product": { "name": "6.2.3.9", "product_id": "CSAFPID-258915" } }, { "category": "service_pack", "name": "6.2.3.12", "product": { "name": "6.2.3.12", "product_id": "CSAFPID-265011" } }, { "category": "service_pack", "name": "6.2.3.13", "product": { "name": "6.2.3.13", "product_id": "CSAFPID-267675" } }, { "category": "service_pack", "name": "6.2.3.14", "product": { "name": "6.2.3.14", "product_id": "CSAFPID-267676" } }, { "category": "service_pack", "name": "6.2.3.15", "product": { "name": "6.2.3.15", "product_id": "CSAFPID-275475" } }, { "category": "service_pack", "name": "6.2.3.16", "product": { "name": "6.2.3.16", "product_id": "CSAFPID-278503" } }, { "category": "service_pack", "name": "6.2.3.17", "product": { "name": "6.2.3.17", "product_id": "CSAFPID-284172" } } ], "category": "product_version", "name": "6.2" }, { "branches": [ { "category": "service_pack", "name": "6.6.0", "product": { "name": "6.6.0", "product_id": "CSAFPID-225862" } }, { "category": "service_pack", "name": "6.6.0.1", "product": { "name": "6.6.0.1", "product_id": "CSAFPID-278885" } }, { "category": "service_pack", "name": "6.6.1", "product": { "name": "6.6.1", "product_id": "CSAFPID-280013" } } ], "category": "product_version", "name": "6.6" }, { "branches": [ { "category": "service_pack", "name": "6.3.0", "product": { "name": "6.3.0", "product_id": "CSAFPID-251759" } }, { "category": "service_pack", "name": "6.3.0.1", "product": { "name": "6.3.0.1", "product_id": "CSAFPID-258065" } }, { "category": "service_pack", "name": "6.3.0.2", "product": { "name": "6.3.0.2", "product_id": "CSAFPID-258066" } }, { "category": "service_pack", "name": "6.3.0.3", "product": { "name": "6.3.0.3", "product_id": "CSAFPID-265012" } }, { "category": "service_pack", "name": "6.3.0.4", "product": { "name": "6.3.0.4", "product_id": "CSAFPID-268603" } }, { "category": "service_pack", "name": "6.3.0.5", "product": { "name": "6.3.0.5", "product_id": "CSAFPID-276932" } } ], "category": "product_version", "name": "6.3" }, { "branches": [ { "category": "service_pack", "name": "6.4.0", "product": { "name": "6.4.0", "product_id": "CSAFPID-265014" } }, { "category": "service_pack", "name": "6.4.0.1", "product": { "name": "6.4.0.1", "product_id": "CSAFPID-265015" } }, { "category": "service_pack", "name": "6.4.0.3", "product": { "name": "6.4.0.3", "product_id": "CSAFPID-265950" } }, { "category": "service_pack", "name": "6.4.0.2", "product": { "name": "6.4.0.2", "product_id": "CSAFPID-268602" } }, { "category": "service_pack", "name": "6.4.0.4", "product": { "name": "6.4.0.4", "product_id": "CSAFPID-276372" } }, { "category": "service_pack", "name": "6.4.0.5", "product": { "name": "6.4.0.5", "product_id": "CSAFPID-276373" } }, { "category": "service_pack", "name": "6.4.0.6", "product": { "name": "6.4.0.6", "product_id": "CSAFPID-276933" } }, { "category": "service_pack", "name": "6.4.0.7", "product": { "name": "6.4.0.7", "product_id": "CSAFPID-276934" } }, { "category": "service_pack", "name": "6.4.0.8", "product": { "name": "6.4.0.8", "product_id": "CSAFPID-276935" } }, { "category": "service_pack", "name": "6.4.0.9", "product": { "name": "6.4.0.9", "product_id": "CSAFPID-278397" } }, { "category": "service_pack", "name": "6.4.0.10", "product": { "name": "6.4.0.10", "product_id": "CSAFPID-280662" } }, { "category": "service_pack", "name": "6.4.0.11", "product": { "name": "6.4.0.11", "product_id": "CSAFPID-280999" } } ], "category": "product_version", "name": "6.4" }, { "branches": [ { "category": "service_pack", "name": "6.5.0", "product": { "name": "6.5.0", "product_id": "CSAFPID-265566" } }, { "category": "service_pack", "name": "6.5.0.2", "product": { "name": "6.5.0.2", "product_id": "CSAFPID-276936" } }, { "category": "service_pack", "name": "6.5.0.4", "product": { "name": "6.5.0.4", "product_id": "CSAFPID-276937" } }, { "category": "service_pack", "name": "6.5.0.1", "product": { "name": "6.5.0.1", "product_id": "CSAFPID-277327" } }, { "category": "service_pack", "name": "6.5.0.3", "product": { "name": "6.5.0.3", "product_id": "CSAFPID-277328" } }, { "category": "service_pack", "name": "6.5.0.5", "product": { "name": "6.5.0.5", "product_id": "CSAFPID-281578" } } ], "category": "product_version", "name": "6.5" }, { "branches": [ { "category": "service_pack", "name": "6.7.0", "product": { "name": "6.7.0", "product_id": "CSAFPID-280664" } }, { "category": "service_pack", "name": "6.7.0.1", "product": { "name": "6.7.0.1", "product_id": "CSAFPID-282025" } } ], "category": "product_version", "name": "6.7" } ], "category": "product_family", "name": "Cisco Firepower Threat Defense Software" }, { "category": "product_family", "name": "Cisco Firepower Threat Defense Software", "product": { "name": "Cisco Firepower Threat Defense Software ", "product_id": "CSAFPID-220203" } }, { "category": "product_family", "name": "Cisco UTD SNORT IPS Engine Software", "product": { "name": "Cisco UTD SNORT IPS Engine Software ", "product_id": "CSAFPID-279755" } }, { "category": "product_name", "name": "Cisco Firepower 2100 Series", "product": { "name": "Cisco Firepower 2100 Series", "product_id": "CSAFPID-277392" } }, { "category": "product_name", "name": "Cisco ASA 5500-X Series Firewalls", "product": { "name": "Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-277437" } } ], "category": "vendor", "name": "Cisco" } ], "relationships": [ { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.1.0 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-223033:277437" }, "product_reference": "CSAFPID-223033", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.1.0.2 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-226358:277437" }, "product_reference": "CSAFPID-226358", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.1.0.1 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-232920:277437" }, "product_reference": "CSAFPID-232920", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.1.0.3 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-232921:277437" }, "product_reference": "CSAFPID-232921", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.1.0.4 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-232922:277437" }, "product_reference": "CSAFPID-232922", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.1.0.5 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-232923:277437" }, "product_reference": "CSAFPID-232923", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.1.0.6 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-232924:277437" }, "product_reference": "CSAFPID-232924", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.1.0.7 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-251753:277437" }, "product_reference": "CSAFPID-251753", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.0 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-225827:277437" }, "product_reference": "CSAFPID-225827", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.1 when installed on Cisco Firepower 2100 Series", "product_id": "CSAFPID-226359:277392" }, "product_reference": "CSAFPID-226359", "relates_to_product_reference": "CSAFPID-277392" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.2 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-226360:277437" }, "product_reference": "CSAFPID-226360", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.0.1 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-232925:277437" }, "product_reference": "CSAFPID-232925", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.0.2 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-232926:277437" }, "product_reference": "CSAFPID-232926", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.0.3 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-232927:277437" }, "product_reference": "CSAFPID-232927", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.0.4 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-232928:277437" }, "product_reference": "CSAFPID-232928", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.2.1 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-232929:277437" }, "product_reference": "CSAFPID-232929", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.2.2 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-232930:277437" }, "product_reference": "CSAFPID-232930", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-233334:277437" }, "product_reference": "CSAFPID-233334", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.1 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-245396:277437" }, "product_reference": "CSAFPID-245396", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.2 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-245397:277437" }, "product_reference": "CSAFPID-245397", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.3 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-245398:277437" }, "product_reference": "CSAFPID-245398", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.4 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-247893:277437" }, "product_reference": "CSAFPID-247893", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.5 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-247894:277437" }, "product_reference": "CSAFPID-247894", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.2.3 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-247895:277437" }, "product_reference": "CSAFPID-247895", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.2.4 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-247896:277437" }, "product_reference": "CSAFPID-247896", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.0.5 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-247897:277437" }, "product_reference": "CSAFPID-247897", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.0.6 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-247898:277437" }, "product_reference": "CSAFPID-247898", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.6 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-248816:277437" }, "product_reference": "CSAFPID-248816", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.2.5 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-251755:277437" }, "product_reference": "CSAFPID-251755", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.7 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-251756:277437" }, "product_reference": "CSAFPID-251756", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.8 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-251757:277437" }, "product_reference": "CSAFPID-251757", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.10 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-258063:277437" }, "product_reference": "CSAFPID-258063", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.11 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-258064:277437" }, "product_reference": "CSAFPID-258064", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.9 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-258915:277437" }, "product_reference": "CSAFPID-258915", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.12 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-265011:277437" }, "product_reference": "CSAFPID-265011", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.13 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-267675:277437" }, "product_reference": "CSAFPID-267675", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.14 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-267676:277437" }, "product_reference": "CSAFPID-267676", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.15 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-275475:277437" }, "product_reference": "CSAFPID-275475", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.16 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-278503:277437" }, "product_reference": "CSAFPID-278503", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.2.3.17 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-284172:277437" }, "product_reference": "CSAFPID-284172", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.6.0 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-225862:277437" }, "product_reference": "CSAFPID-225862", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.6.0.1 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-278885:277437" }, "product_reference": "CSAFPID-278885", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.6.1 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-280013:277437" }, "product_reference": "CSAFPID-280013", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.3.0 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-251759:277437" }, "product_reference": "CSAFPID-251759", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.3.0.1 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-258065:277437" }, "product_reference": "CSAFPID-258065", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.3.0.2 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-258066:277437" }, "product_reference": "CSAFPID-258066", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.3.0.3 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-265012:277437" }, "product_reference": "CSAFPID-265012", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.3.0.4 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-268603:277437" }, "product_reference": "CSAFPID-268603", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.3.0.5 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-276932:277437" }, "product_reference": "CSAFPID-276932", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-265014:277437" }, "product_reference": "CSAFPID-265014", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.1 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-265015:277437" }, "product_reference": "CSAFPID-265015", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.3 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-265950:277437" }, "product_reference": "CSAFPID-265950", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.2 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-268602:277437" }, "product_reference": "CSAFPID-268602", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.4 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-276372:277437" }, "product_reference": "CSAFPID-276372", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.5 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-276373:277437" }, "product_reference": "CSAFPID-276373", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.6 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-276933:277437" }, "product_reference": "CSAFPID-276933", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.7 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-276934:277437" }, "product_reference": "CSAFPID-276934", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.8 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-276935:277437" }, "product_reference": "CSAFPID-276935", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.9 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-278397:277437" }, "product_reference": "CSAFPID-278397", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.10 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-280662:277437" }, "product_reference": "CSAFPID-280662", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.4.0.11 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-280999:277437" }, "product_reference": "CSAFPID-280999", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.5.0 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-265566:277437" }, "product_reference": "CSAFPID-265566", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.5.0.2 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-276936:277437" }, "product_reference": "CSAFPID-276936", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.5.0.4 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-276937:277437" }, "product_reference": "CSAFPID-276937", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.5.0.1 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-277327:277437" }, "product_reference": "CSAFPID-277327", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.5.0.3 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-277328:277437" }, "product_reference": "CSAFPID-277328", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.5.0.5 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-281578:277437" }, "product_reference": "CSAFPID-281578", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.7.0 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-280664:277437" }, "product_reference": "CSAFPID-280664", "relates_to_product_reference": "CSAFPID-277437" }, { "category": "installed_on", "full_product_name": { "name": "Cisco Firepower Threat Defense Software 6.7.0.1 when installed on Cisco ASA 5500-X Series Firewalls", "product_id": "CSAFPID-282025:277437" }, "product_reference": "CSAFPID-282025", "relates_to_product_reference": "CSAFPID-277437" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-40114", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvt57503" }, { "system_name": "Cisco Bug ID", "text": "CSCvx29001" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-220203", "CSAFPID-223033:277437", "CSAFPID-225827:277437", "CSAFPID-225862:277437", "CSAFPID-226358:277437", "CSAFPID-226359:277392", "CSAFPID-226360:277437", "CSAFPID-232920:277437", "CSAFPID-232921:277437", "CSAFPID-232922:277437", "CSAFPID-232923:277437", "CSAFPID-232924:277437", "CSAFPID-232925:277437", "CSAFPID-232926:277437", "CSAFPID-232927:277437", "CSAFPID-232928:277437", "CSAFPID-232929:277437", "CSAFPID-232930:277437", "CSAFPID-233334:277437", "CSAFPID-245396:277437", "CSAFPID-245397:277437", "CSAFPID-245398:277437", "CSAFPID-247893:277437", "CSAFPID-247894:277437", "CSAFPID-247895:277437", "CSAFPID-247896:277437", "CSAFPID-247897:277437", "CSAFPID-247898:277437", "CSAFPID-248816:277437", "CSAFPID-251753:277437", "CSAFPID-251755:277437", "CSAFPID-251756:277437", "CSAFPID-251757:277437", "CSAFPID-251759:277437", "CSAFPID-258063:277437", "CSAFPID-258064:277437", "CSAFPID-258065:277437", "CSAFPID-258066:277437", "CSAFPID-258915:277437", "CSAFPID-265011:277437", "CSAFPID-265012:277437", "CSAFPID-265014:277437", "CSAFPID-265015:277437", "CSAFPID-265566:277437", "CSAFPID-265950:277437", "CSAFPID-267675:277437", "CSAFPID-267676:277437", "CSAFPID-268602:277437", "CSAFPID-268603:277437", "CSAFPID-275475:277437", "CSAFPID-276372:277437", "CSAFPID-276373:277437", "CSAFPID-276932:277437", "CSAFPID-276933:277437", "CSAFPID-276934:277437", "CSAFPID-276935:277437", "CSAFPID-276936:277437", "CSAFPID-276937:277437", "CSAFPID-277327:277437", "CSAFPID-277328:277437", "CSAFPID-278397:277437", "CSAFPID-278503:277437", "CSAFPID-278885:277437", "CSAFPID-280013:277437", "CSAFPID-280662:277437", "CSAFPID-280664:277437", "CSAFPID-280999:277437", "CSAFPID-281578:277437", "CSAFPID-282025:277437", "CSAFPID-284172:277437", "CSAFPID-279755" ] }, "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-220203", "CSAFPID-223033:277437", "CSAFPID-225827:277437", "CSAFPID-225862:277437", "CSAFPID-226358:277437", "CSAFPID-226359:277392", "CSAFPID-226360:277437", "CSAFPID-232920:277437", "CSAFPID-232921:277437", "CSAFPID-232922:277437", "CSAFPID-232923:277437", "CSAFPID-232924:277437", "CSAFPID-232925:277437", "CSAFPID-232926:277437", "CSAFPID-232927:277437", "CSAFPID-232928:277437", "CSAFPID-232929:277437", "CSAFPID-232930:277437", "CSAFPID-233334:277437", "CSAFPID-245396:277437", "CSAFPID-245397:277437", "CSAFPID-245398:277437", "CSAFPID-247893:277437", "CSAFPID-247894:277437", "CSAFPID-247895:277437", "CSAFPID-247896:277437", "CSAFPID-247897:277437", "CSAFPID-247898:277437", "CSAFPID-248816:277437", "CSAFPID-251753:277437", "CSAFPID-251755:277437", "CSAFPID-251756:277437", "CSAFPID-251757:277437", "CSAFPID-251759:277437", "CSAFPID-258063:277437", "CSAFPID-258064:277437", "CSAFPID-258065:277437", "CSAFPID-258066:277437", "CSAFPID-258915:277437", "CSAFPID-265011:277437", "CSAFPID-265012:277437", "CSAFPID-265014:277437", "CSAFPID-265015:277437", "CSAFPID-265566:277437", "CSAFPID-265950:277437", "CSAFPID-267675:277437", "CSAFPID-267676:277437", "CSAFPID-268602:277437", "CSAFPID-268603:277437", "CSAFPID-275475:277437", "CSAFPID-276372:277437", "CSAFPID-276373:277437", "CSAFPID-276932:277437", "CSAFPID-276933:277437", "CSAFPID-276934:277437", "CSAFPID-276935:277437", "CSAFPID-276936:277437", "CSAFPID-276937:277437", "CSAFPID-277327:277437", "CSAFPID-277328:277437", "CSAFPID-278397:277437", "CSAFPID-278503:277437", "CSAFPID-278885:277437", "CSAFPID-280013:277437", "CSAFPID-280662:277437", "CSAFPID-280664:277437", "CSAFPID-280999:277437", "CSAFPID-281578:277437", "CSAFPID-282025:277437", "CSAFPID-284172:277437", "CSAFPID-279755" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-220203", "CSAFPID-223033:277437", "CSAFPID-225827:277437", "CSAFPID-225862:277437", "CSAFPID-226358:277437", "CSAFPID-226359:277392", "CSAFPID-226360:277437", "CSAFPID-232920:277437", "CSAFPID-232921:277437", "CSAFPID-232922:277437", "CSAFPID-232923:277437", "CSAFPID-232924:277437", "CSAFPID-232925:277437", "CSAFPID-232926:277437", "CSAFPID-232927:277437", "CSAFPID-232928:277437", "CSAFPID-232929:277437", "CSAFPID-232930:277437", "CSAFPID-233334:277437", "CSAFPID-245396:277437", "CSAFPID-245397:277437", "CSAFPID-245398:277437", "CSAFPID-247893:277437", "CSAFPID-247894:277437", "CSAFPID-247895:277437", "CSAFPID-247896:277437", "CSAFPID-247897:277437", "CSAFPID-247898:277437", "CSAFPID-248816:277437", "CSAFPID-251753:277437", "CSAFPID-251755:277437", "CSAFPID-251756:277437", "CSAFPID-251757:277437", "CSAFPID-251759:277437", "CSAFPID-258063:277437", "CSAFPID-258064:277437", "CSAFPID-258065:277437", "CSAFPID-258066:277437", "CSAFPID-258915:277437", "CSAFPID-265011:277437", "CSAFPID-265012:277437", "CSAFPID-265014:277437", "CSAFPID-265015:277437", "CSAFPID-265566:277437", "CSAFPID-265950:277437", "CSAFPID-267675:277437", "CSAFPID-267676:277437", "CSAFPID-268602:277437", "CSAFPID-268603:277437", "CSAFPID-275475:277437", "CSAFPID-276372:277437", "CSAFPID-276373:277437", "CSAFPID-276932:277437", "CSAFPID-276933:277437", "CSAFPID-276934:277437", "CSAFPID-276935:277437", "CSAFPID-276936:277437", "CSAFPID-276937:277437", "CSAFPID-277327:277437", "CSAFPID-277328:277437", "CSAFPID-278397:277437", "CSAFPID-278503:277437", "CSAFPID-278885:277437", "CSAFPID-280013:277437", "CSAFPID-280662:277437", "CSAFPID-280664:277437", "CSAFPID-280999:277437", "CSAFPID-281578:277437", "CSAFPID-282025:277437", "CSAFPID-284172:277437", "CSAFPID-279755" ] } ], "title": "Multiple Cisco Products Snort Denial of Service Vulnerability" } ] }
var-202110-1353
Vulnerability from variot
Multiple Cisco products are affected by a vulnerability in the way the Snort detection engine processes ICMP traffic that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper memory resource management while the Snort detection engine is processing ICMP packets. An attacker could exploit this vulnerability by sending a series of ICMP packets through an affected device. A successful exploit could allow the attacker to exhaust resources on the affected device, causing the device to reload. plural Cisco products and Snort Contains a vulnerability regarding the lack of free memory after expiration.Service operation interruption (DoS) It may be in a state.
For the stable distribution (bullseye), these problems have been fixed in version 2.9.20-0+deb11u1.
We recommend that you upgrade your snort packages.
For the detailed security status of snort please refer to its security tracker page at: https://security-tracker.debian.org/tracker/snort
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQKTBAEBCgB9FiEErPPQiO8y7e9qGoNf2a0UuVE7UeQFAmPw/Y5fFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEFD RjNEMDg4RUYzMkVERUY2QTFBODM1RkQ5QUQxNEI5NTEzQjUxRTQACgkQ2a0UuVE7 UeQRrA/9EQ9kF1LT2fYUGFMyKeCQQFTB8tfIsyz2VUrGUtWlVDKsDVqfEMWa6Zwx rAaFnAPOBi1KNX1laencuphuiDIxLmvA0ShpHKo/R3vY4WXmNwJMjPWNr82oTw8j CEggyfj9i5V1EwZZi0B3L4WP1pCQcJRN6XVB3FJWZScyQFtRH0xO7l9acIV68lTs 9hGDDe2wn5ufHh0sXskZitgYoXfdHjjl3CzFxrmGGDq9KFr8rDIEUnZrm58DCRNL RkDmvxrEEsXGmzQlhT/2ea88aIXgNM4xnDztr3iV1v8JOMb6BwehrH43NgdDb5V8 6xBcHuXOLNI75mca1TQxwUd8PSNo3YK60IbDC2ztcUIIvl1xk8bDFyABb3gKvGoR izKFYej4hNeZb+0HWHsnO9vvP4t6LkKF/iIGNNVNmA9ZJA94ESCfItSozIITqRE2 sJQ43X9uQhX2p/dfeyNoOJDhie0RyZyg0rPxIDNonP1YJ8kTjMMHnRNqGn9MkVYK bNr1/sdLhH0TXvs5XoL9b9YjUPL67hDHL9bHLByOKNSxXrth+TcqFX+eg7Bztn1A vS4Sc2TWCuBa3jdrS9WJiy58aB1sTABRhN+tY4wVs+A9vIr1dKHn4wsB8axmpYDW cyzVbz9Q+fC+gXwDusZccBqfD7rByEFWXflBFI4PDXRrW+NPy8w\xdb5k -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202110-1353", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "firepower threat defense", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.6.3" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.9.16" }, { "model": "firepower threat defense", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.4.0.12" }, { "model": "unified threat defense", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "17.3" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.9.15" }, { "model": "unified threat defense", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "17.3.4a" }, { "model": "unified threat defense", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "17.4.2" }, { "model": "firepower threat defense", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "6.5.0" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.9.17" }, { "model": "firepower threat defense", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "6.7.0" }, { "model": "snort", "scope": "lt", "trust": 1.0, "vendor": "snort", "version": "2.9.18" }, { "model": "snort", "scope": "gte", "trust": 1.0, "vendor": "snort", "version": "2.0.0" }, { "model": "firepower management center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.9.14.0" }, { "model": "unified threat defense", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "16.12" }, { "model": "firepower threat defense", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "6.7.0.2" }, { "model": "unified threat defense", "scope": "gte", "trust": 1.0, "vendor": "cisco", "version": "17.4" }, { "model": "unified threat defense", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "16.12.6" }, { "model": "cisco firepower threat defense \u30bd\u30d5\u30c8\u30a6\u30a7\u30a2", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null }, { "model": "cisco firepower management center", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30b9\u30b3\u30b7\u30b9\u30c6\u30e0\u30ba", "version": null }, { "model": "snort", "scope": null, "trust": 0.8, "vendor": "snort", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-014296" }, { "db": "NVD", "id": "CVE-2021-40114" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:2.9.14.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:2.9.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:2.9.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:2.9.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.7.0.2", "versionStartIncluding": "6.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.4.0.12", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.6.3", "versionStartIncluding": "6.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.4.2", "versionStartIncluding": "17.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.3.4a", "versionStartIncluding": "17.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "16.12.6", "versionStartIncluding": "16.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:snort:snort:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.9.18", "versionStartIncluding": "2.0.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-40114" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Debian", "sources": [ { "db": "PACKETSTORM", "id": "171060" } ], "trust": 0.1 }, "cve": "CVE-2021-40114", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-40114", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-401507", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "ykramarz@cisco.com", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.2, "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-40114", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-40114", "trust": 1.8, "value": "HIGH" }, { "author": "ykramarz@cisco.com", "id": "CVE-2021-40114", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202110-1976", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-401507", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2021-40114", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-401507" }, { "db": "VULMON", "id": "CVE-2021-40114" }, { "db": "JVNDB", "id": "JVNDB-2021-014296" }, { "db": "NVD", "id": "CVE-2021-40114" }, { "db": "NVD", "id": "CVE-2021-40114" }, { "db": "CNNVD", "id": "CNNVD-202110-1976" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple Cisco products are affected by a vulnerability in the way the Snort detection engine processes ICMP traffic that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper memory resource management while the Snort detection engine is processing ICMP packets. An attacker could exploit this vulnerability by sending a series of ICMP packets through an affected device. A successful exploit could allow the attacker to exhaust resources on the affected device, causing the device to reload. plural Cisco products and Snort Contains a vulnerability regarding the lack of free memory after expiration.Service operation interruption (DoS) It may be in a state. \n\nFor the stable distribution (bullseye), these problems have been fixed in\nversion 2.9.20-0+deb11u1. \n\nWe recommend that you upgrade your snort packages. \n\nFor the detailed security status of snort please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/snort\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\ncyzVbz9Q+fC+gXwDusZccBqfD7rByEFWXflBFI4PDXRrW+NPy8w\\xdb5k\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2021-40114" }, { "db": "JVNDB", "id": "JVNDB-2021-014296" }, { "db": "VULHUB", "id": "VHN-401507" }, { "db": "VULMON", "id": "CVE-2021-40114" }, { "db": "PACKETSTORM", "id": "171060" } ], "trust": 1.89 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-40114", "trust": 3.5 }, { "db": "JVNDB", "id": "JVNDB-2021-014296", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2021.3600", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2023.1047", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2023.0833", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021102917", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202110-1976", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "171060", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-401507", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2021-40114", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-401507" }, { "db": "VULMON", "id": "CVE-2021-40114" }, { "db": "JVNDB", "id": "JVNDB-2021-014296" }, { "db": "PACKETSTORM", "id": "171060" }, { "db": "NVD", "id": "CVE-2021-40114" }, { "db": "CNNVD", "id": "CNNVD-202110-1976" } ] }, "id": "VAR-202110-1353", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-401507" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:44:36.156000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top\u00a0Page Cisco Systems Cisco\u00a0Security\u00a0Advisory", "trust": 0.8, "url": "https://www.snort.org/" }, { "title": "Cisco Products Snort Security vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=168885" }, { "title": "Cisco: Multiple Cisco Products Snort Memory Leak Denial of Service Vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-snort-dos-s2r7w9uu" }, { "title": "Debian CVElist Bug Report Logs: snort: CVE-2020-3315 CVE-2021-1223 CVE-2021-1224 CVE-2021-1494 CVE-2021-1495 CVE-2021-34749 CVE-2021-40114", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=1773b4dd82d4d83f1431e21300c33475" }, { "title": "Debian Security Advisories: DSA-5354-1 snort -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=6ecec49445da07dca8fb53a5a107855c" }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2021-40114 " } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-40114" }, { "db": "JVNDB", "id": "JVNDB-2021-014296" }, { "db": "CNNVD", "id": "CNNVD-202110-1976" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-401", "trust": 1.1 }, { "problemtype": "Lack of memory release after expiration (CWE-401) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-401507" }, { "db": "JVNDB", "id": "JVNDB-2021-014296" }, { "db": "NVD", "id": "CVE-2021-40114" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-snort-dos-s2r7w9uu" }, { "trust": 1.8, "url": "https://www.debian.org/security/2023/dsa-5354" }, { "trust": 1.8, "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html" }, { "trust": 1.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-40114" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3600" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021102917" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.0833" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/snort-memory-leak-via-icmp-traffic-36735" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.1047" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/401.html" }, { "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2021-40114" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-34749" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-1495" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-3299" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-1223" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-3315" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/snort" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-1236" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-1494" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-1224" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" } ], "sources": [ { "db": "VULHUB", "id": "VHN-401507" }, { "db": "VULMON", "id": "CVE-2021-40114" }, { "db": "JVNDB", "id": "JVNDB-2021-014296" }, { "db": "PACKETSTORM", "id": "171060" }, { "db": "NVD", "id": "CVE-2021-40114" }, { "db": "CNNVD", "id": "CNNVD-202110-1976" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-401507" }, { "db": "VULMON", "id": "CVE-2021-40114" }, { "db": "JVNDB", "id": "JVNDB-2021-014296" }, { "db": "PACKETSTORM", "id": "171060" }, { "db": "NVD", "id": "CVE-2021-40114" }, { "db": "CNNVD", "id": "CNNVD-202110-1976" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-10-27T00:00:00", "db": "VULHUB", "id": "VHN-401507" }, { "date": "2021-10-27T00:00:00", "db": "VULMON", "id": "CVE-2021-40114" }, { "date": "2022-10-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-014296" }, { "date": "2023-02-20T16:53:59", "db": "PACKETSTORM", "id": "171060" }, { "date": "2021-10-27T19:15:08.667000", "db": "NVD", "id": "CVE-2021-40114" }, { "date": "2021-10-27T00:00:00", "db": "CNNVD", "id": "CNNVD-202110-1976" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-19T00:00:00", "db": "VULHUB", "id": "VHN-401507" }, { "date": "2023-02-19T00:00:00", "db": "VULMON", "id": "CVE-2021-40114" }, { "date": "2022-10-12T07:17:00", "db": "JVNDB", "id": "JVNDB-2021-014296" }, { "date": "2023-11-07T03:38:28.330000", "db": "NVD", "id": "CVE-2021-40114" }, { "date": "2023-02-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202110-1976" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "171060" }, { "db": "CNNVD", "id": "CNNVD-202110-1976" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Cisco\u00a0 products and \u00a0Snort\u00a0 Vulnerability regarding lack of memory release after expiration in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-014296" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202110-1976" } ], "trust": 0.6 } }
wid-sec-w-2023-0335
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Firepower ist eine Firewall-Plattform von Cisco\r\nSnort ist ein freies Network Intrusion Prevention System (NIPS) und ein Network Intrusion Detection System (NIDS) der Firma Sourcefire.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Cisco Firepower und Snort ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- CISCO Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0335 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2023-0335.json" }, { "category": "self", "summary": "WID-SEC-2023-0335 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0335" }, { "category": "external", "summary": "Debian Security Advisory DLA-3317 vom 2023-02-11", "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html" }, { "category": "external", "summary": "Cisco Security Advisory vom 2021-10-27", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-RywH7ezM" }, { "category": "external", "summary": "Cisco Security Advisory vom 2021-10-27", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-s2R7W9UU" } ], "source_lang": "en-US", "title": "Cisco Firepower und Snort: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2023-02-12T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:13:44.462+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0335", "initial_release_date": "2021-10-27T22:00:00.000+00:00", "revision_history": [ { "date": "2021-10-27T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-02-12T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Cisco Firepower", "product": { "name": "Cisco Firepower", "product_id": "T011337", "product_identification_helper": { "cpe": "cpe:/a:cisco:firepower:-" } } } ], "category": "vendor", "name": "Cisco" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Open Source Snort \u003c 2.9.18", "product": { "name": "Open Source Snort \u003c 2.9.18", "product_id": "T020193", "product_identification_helper": { "cpe": "cpe:/a:snort:snort:2.9.18" } } }, { "category": "product_name", "name": "Open Source Snort \u003c 3.1.0.100", "product": { "name": "Open Source Snort \u003c 3.1.0.100", "product_id": "T020854", "product_identification_helper": { "cpe": "cpe:/a:snort:snort:3.1.0.100" } } } ], "category": "product_name", "name": "Snort" } ], "category": "vendor", "name": "Open Source" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-40114", "notes": [ { "category": "description", "text": "In Cisco Firepower existieren mehrere Schwachstellen. Die Fehler bestehen in der Komponente Snort aufgrund einer unsachgem\u00e4\u00dfen Verwaltung der Speicherressourcen, w\u00e4hrend die Snort-Erkennungs-Engine ICMP-Pakete verarbeitet und einer unsachgem\u00e4\u00dfen Behandlung der Aktionen \"Blockieren mit Reset\" oder \"Interaktives Blockieren mit Reset\", wenn eine Regel ohne entsprechende Einschr\u00e4nkungen konfiguriert ist. Ein entfernter anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T011337" ] }, "release_date": "2021-10-27T22:00:00Z", "title": "CVE-2021-40114" }, { "cve": "CVE-2021-40116", "notes": [ { "category": "description", "text": "In Cisco Firepower existieren mehrere Schwachstellen. Die Fehler bestehen in der Komponente Snort aufgrund einer unsachgem\u00e4\u00dfen Verwaltung der Speicherressourcen, w\u00e4hrend die Snort-Erkennungs-Engine ICMP-Pakete verarbeitet und einer unsachgem\u00e4\u00dfen Behandlung der Aktionen \"Blockieren mit Reset\" oder \"Interaktives Blockieren mit Reset\", wenn eine Regel ohne entsprechende Einschr\u00e4nkungen konfiguriert ist. Ein entfernter anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "2951", "T011337" ] }, "release_date": "2021-10-27T22:00:00Z", "title": "CVE-2021-40116" } ] }
ghsa-5v43-2p8q-45m6
Vulnerability from github
Multiple Cisco products are affected by a vulnerability in the way the Snort detection engine processes ICMP traffic that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper memory resource management while the Snort detection engine is processing ICMP packets. An attacker could exploit this vulnerability by sending a series of ICMP packets through an affected device. A successful exploit could allow the attacker to exhaust resources on the affected device, causing the device to reload.
{ "affected": [], "aliases": [ "CVE-2021-40114" ], "database_specific": { "cwe_ids": [ "CWE-401" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-10-27T19:15:00Z", "severity": "HIGH" }, "details": "Multiple Cisco products are affected by a vulnerability in the way the Snort detection engine processes ICMP traffic that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper memory resource management while the Snort detection engine is processing ICMP packets. An attacker could exploit this vulnerability by sending a series of ICMP packets through an affected device. A successful exploit could allow the attacker to exhaust resources on the affected device, causing the device to reload.", "id": "GHSA-5v43-2p8q-45m6", "modified": "2023-02-11T03:32:49Z", "published": "2022-05-24T19:18:53Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40114" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html" }, { "type": "WEB", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-s2R7W9UU" }, { "type": "WEB", "url": "https://www.debian.org/security/2023/dsa-5354" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
gsd-2021-40114
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2021-40114", "description": "Multiple Cisco products are affected by a vulnerability in the way the Snort detection engine processes ICMP traffic that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper memory resource management while the Snort detection engine is processing ICMP packets. An attacker could exploit this vulnerability by sending a series of ICMP packets through an affected device. A successful exploit could allow the attacker to exhaust resources on the affected device, causing the device to reload.", "id": "GSD-2021-40114", "references": [ "https://www.debian.org/security/2023/dsa-5354" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-40114" ], "details": "Multiple Cisco products are affected by a vulnerability in the way the Snort detection engine processes ICMP traffic that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper memory resource management while the Snort detection engine is processing ICMP packets. An attacker could exploit this vulnerability by sending a series of ICMP packets through an affected device. A successful exploit could allow the attacker to exhaust resources on the affected device, causing the device to reload.", "id": "GSD-2021-40114", "modified": "2023-12-13T01:23:25.564899Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-10-27T16:00:00", "ID": "CVE-2021-40114", "STATE": "PUBLIC", "TITLE": "Multiple Cisco Products Snort Memory Leak Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Firepower Threat Defense Software ", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple Cisco products are affected by a vulnerability in the way the Snort detection engine processes ICMP traffic that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper memory resource management while the Snort detection engine is processing ICMP packets. An attacker could exploit this vulnerability by sending a series of ICMP packets through an affected device. A successful exploit could allow the attacker to exhaust resources on the affected device, causing the device to reload." } ] }, "exploit": [ { "lang": "eng", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. " } ], "impact": { "cvss": { "baseScore": "6.8", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H ", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-770" } ] } ] }, "references": { "reference_data": [ { "name": "20211027 Multiple Cisco Products Snort Memory Leak Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-s2R7W9UU" }, { "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html" }, { "name": "DSA-5354", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2023/dsa-5354" } ] }, "source": { "advisory": "cisco-sa-snort-dos-s2R7W9UU", "defect": [ [ "CSCvt57503", "CSCvx29001" ] ], "discovery": "INTERNAL" } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:2.9.14.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:2.9.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:2.9.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_management_center:2.9.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.7.0.2", "versionStartIncluding": "6.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.4.0.12", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.6.3", "versionStartIncluding": "6.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.4.2", "versionStartIncluding": "17.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.3.4a", "versionStartIncluding": "17.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_threat_defense:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "16.12.6", "versionStartIncluding": "16.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:snort:snort:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.9.18", "versionStartIncluding": "2.0.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2021-40114" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Multiple Cisco products are affected by a vulnerability in the way the Snort detection engine processes ICMP traffic that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper memory resource management while the Snort detection engine is processing ICMP packets. An attacker could exploit this vulnerability by sending a series of ICMP packets through an affected device. A successful exploit could allow the attacker to exhaust resources on the affected device, causing the device to reload." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-401" } ] } ] }, "references": { "reference_data": [ { "name": "20211027 Multiple Cisco Products Snort Memory Leak Denial of Service Vulnerability", "refsource": "CISCO", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-s2R7W9UU" }, { "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update", "refsource": "MLIST", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html" }, { "name": "DSA-5354", "refsource": "DEBIAN", "tags": [], "url": "https://www.debian.org/security/2023/dsa-5354" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-02-19T04:15Z", "publishedDate": "2021-10-27T19:15Z" } } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.